General

  • Target

    36df1b8107d34e30f7cb609bd06f1008d7f92c24a7475d9428e15373aa6d9a8b.bin.sample

  • Size

    289KB

  • Sample

    220127-s7hxssfgb3

  • MD5

    e18d00380ca446a2e8e9b6ba9f4bc10c

  • SHA1

    c012d7c5a8374805c31cf3dd3bfe52af562e704c

  • SHA256

    36df1b8107d34e30f7cb609bd06f1008d7f92c24a7475d9428e15373aa6d9a8b

  • SHA512

    ae9738815e1d6673a4a6de2d97309a4c46235cfc038789e82d1a228353e6ddbcaeadd4523b7fbd4a732d19efed8d4235d87166640b3ef94a117801577bce1fee

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nahbleiben.at/upload/

http://noblecreativeaz.com/upload/

http://tvqaq.cn/upload/

http://recmaster.ru/upload/

http://sovels.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

45.32.171.34:42954

Targets

    • Target

      36df1b8107d34e30f7cb609bd06f1008d7f92c24a7475d9428e15373aa6d9a8b.bin.sample

    • Size

      289KB

    • MD5

      e18d00380ca446a2e8e9b6ba9f4bc10c

    • SHA1

      c012d7c5a8374805c31cf3dd3bfe52af562e704c

    • SHA256

      36df1b8107d34e30f7cb609bd06f1008d7f92c24a7475d9428e15373aa6d9a8b

    • SHA512

      ae9738815e1d6673a4a6de2d97309a4c46235cfc038789e82d1a228353e6ddbcaeadd4523b7fbd4a732d19efed8d4235d87166640b3ef94a117801577bce1fee

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks