General

  • Target

    3d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8

  • Size

    262KB

  • Sample

    211025-f3mzqsffa4

  • MD5

    3ba0b3a3b6d2a66d507acb1f10a24434

  • SHA1

    644a4f467c21f8693f7f3c8788360ac3df0fa525

  • SHA256

    3d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8

  • SHA512

    dafa6f2a947598d690441bc418c06bc0c78b63787f189385c2e9b8d47ce4a3ccc7ae18c70c602c4582b15205ca8478ab88cdedcb344dc1ec3f5b0c22c3badc0d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Targets

    • Target

      3d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8

    • Size

      262KB

    • MD5

      3ba0b3a3b6d2a66d507acb1f10a24434

    • SHA1

      644a4f467c21f8693f7f3c8788360ac3df0fa525

    • SHA256

      3d054e3e93c3fccafea80b7e225da90d205282662800aec4624d0641631202b8

    • SHA512

      dafa6f2a947598d690441bc418c06bc0c78b63787f189385c2e9b8d47ce4a3ccc7ae18c70c602c4582b15205ca8478ab88cdedcb344dc1ec3f5b0c22c3badc0d

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks