General

  • Target

    99ac8830cf0cfa346258985fd46425e15b542ce66d2f458aa3446c400e837732

  • Size

    304KB

  • Sample

    220521-wlqx3aaeb6

  • MD5

    803b74841a7277e9f8c4d1db8dbf9de9

  • SHA1

    f2b68c8f82aab5bf9133331e313256e14e8bdc6d

  • SHA256

    99ac8830cf0cfa346258985fd46425e15b542ce66d2f458aa3446c400e837732

  • SHA512

    ed3794322b32f9767ef18d5a7040a792c10e987eca60456ecd808453461cf035ec047e205af2fc2434c3989998c7cc5192bea27fbdd9b04d19f60edf2c885663

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.10.43.167:26696

Attributes
  • auth_value

    3a70a3e2f548aaf61e05be9e4cadc7c1

Targets

    • Target

      99ac8830cf0cfa346258985fd46425e15b542ce66d2f458aa3446c400e837732

    • Size

      304KB

    • MD5

      803b74841a7277e9f8c4d1db8dbf9de9

    • SHA1

      f2b68c8f82aab5bf9133331e313256e14e8bdc6d

    • SHA256

      99ac8830cf0cfa346258985fd46425e15b542ce66d2f458aa3446c400e837732

    • SHA512

      ed3794322b32f9767ef18d5a7040a792c10e987eca60456ecd808453461cf035ec047e205af2fc2434c3989998c7cc5192bea27fbdd9b04d19f60edf2c885663

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks