General

  • Target

    b6987ed623fa6b0641132244c02f1dfc19b183f318e7e6eaadca359266799dd1

  • Size

    248KB

  • Sample

    211204-c9h3kshhfn

  • MD5

    b2ec208d6bf22afb073d6cf111598e74

  • SHA1

    8802237102c54269ee49be10a6e74dd1f5799cdc

  • SHA256

    b6987ed623fa6b0641132244c02f1dfc19b183f318e7e6eaadca359266799dd1

  • SHA512

    f61eb379d4c0a0c42fdf9a8c73d529e2fda1f12dbad12b7ce840be312d169d486506e3f303544e16ac150ebd628def85eb5e79d66039af9818a96eec298efc91

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

1

C2

45.9.20.59:46287

Targets

    • Target

      b6987ed623fa6b0641132244c02f1dfc19b183f318e7e6eaadca359266799dd1

    • Size

      248KB

    • MD5

      b2ec208d6bf22afb073d6cf111598e74

    • SHA1

      8802237102c54269ee49be10a6e74dd1f5799cdc

    • SHA256

      b6987ed623fa6b0641132244c02f1dfc19b183f318e7e6eaadca359266799dd1

    • SHA512

      f61eb379d4c0a0c42fdf9a8c73d529e2fda1f12dbad12b7ce840be312d169d486506e3f303544e16ac150ebd628def85eb5e79d66039af9818a96eec298efc91

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks