General

  • Target

    3be39e044308313f28440e654ddb6b25a402b4fef8302ee41e91375dab14bb6d

  • Size

    232KB

  • Sample

    211202-a29t8ahden

  • MD5

    cb45ba9155480d6c3a3dfac33f237e4e

  • SHA1

    0e767c50594c72c5f6d90df369a12c5c70736d1a

  • SHA256

    3be39e044308313f28440e654ddb6b25a402b4fef8302ee41e91375dab14bb6d

  • SHA512

    55f35a794ee20415fd250bee059cbbda7f97c272fc5395788a531607f60c8028c49bf5df2481b362a08a5d452f3b3910308af1b35cd548dacb6a09d3a2a8039c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.9.20.59:46287

Targets

    • Target

      3be39e044308313f28440e654ddb6b25a402b4fef8302ee41e91375dab14bb6d

    • Size

      232KB

    • MD5

      cb45ba9155480d6c3a3dfac33f237e4e

    • SHA1

      0e767c50594c72c5f6d90df369a12c5c70736d1a

    • SHA256

      3be39e044308313f28440e654ddb6b25a402b4fef8302ee41e91375dab14bb6d

    • SHA512

      55f35a794ee20415fd250bee059cbbda7f97c272fc5395788a531607f60c8028c49bf5df2481b362a08a5d452f3b3910308af1b35cd548dacb6a09d3a2a8039c

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

      suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks