General

  • Target

    60ed47faa0142cb826153d4aa93b51c2.exe

  • Size

    250KB

  • Sample

    211204-mpyyeadfa8

  • MD5

    60ed47faa0142cb826153d4aa93b51c2

  • SHA1

    09d870a6424b76a9f5fc73646ca51b3992f410d9

  • SHA256

    ee46c43dc96f6ca79d60357ce58ada21c9c62fbd39c4f19ee114a1bf4743f4a6

  • SHA512

    6d54a85df350c0c47c01cec7f0370bbd0e1c7dfa31d0879fc2f33640efbd3a897c62f7c0f92ebef76d5b6c2c6e5fcb262192f0ae9a7350362cc08b9551590fae

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38620

Extracted

Family

redline

Botnet

1

C2

45.9.20.59:46287

Targets

    • Target

      60ed47faa0142cb826153d4aa93b51c2.exe

    • Size

      250KB

    • MD5

      60ed47faa0142cb826153d4aa93b51c2

    • SHA1

      09d870a6424b76a9f5fc73646ca51b3992f410d9

    • SHA256

      ee46c43dc96f6ca79d60357ce58ada21c9c62fbd39c4f19ee114a1bf4743f4a6

    • SHA512

      6d54a85df350c0c47c01cec7f0370bbd0e1c7dfa31d0879fc2f33640efbd3a897c62f7c0f92ebef76d5b6c2c6e5fcb262192f0ae9a7350362cc08b9551590fae

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks