General

  • Target

    bbfdc2df189a112504137dfef424a97b82b5b2724d1678bfd89c64d920259fc4

  • Size

    305KB

  • Sample

    220522-jjc7zacebm

  • MD5

    d01f27799df89daa14fb90cad0dfa249

  • SHA1

    f1a4f5452984a2bbf52b84d9c6ec5f353d882641

  • SHA256

    bbfdc2df189a112504137dfef424a97b82b5b2724d1678bfd89c64d920259fc4

  • SHA512

    afff9d06e16276ac34ced756d9b78013c5de090fd2f7ace329d8cf72286e55769516feedffcfede4ead692b6e3ded015a6d626a01b3ba15d2ae024b31e98c9c3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.10.43.167:26696

Attributes
  • auth_value

    3a70a3e2f548aaf61e05be9e4cadc7c1

Targets

    • Target

      bbfdc2df189a112504137dfef424a97b82b5b2724d1678bfd89c64d920259fc4

    • Size

      305KB

    • MD5

      d01f27799df89daa14fb90cad0dfa249

    • SHA1

      f1a4f5452984a2bbf52b84d9c6ec5f353d882641

    • SHA256

      bbfdc2df189a112504137dfef424a97b82b5b2724d1678bfd89c64d920259fc4

    • SHA512

      afff9d06e16276ac34ced756d9b78013c5de090fd2f7ace329d8cf72286e55769516feedffcfede4ead692b6e3ded015a6d626a01b3ba15d2ae024b31e98c9c3

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks