General

  • Target

    75f1b83365dc9f8867aae86d9b8234f544d0b193743bfb012d31a258652d2bc4

  • Size

    207KB

  • Sample

    230902-fg66gsbd67

  • MD5

    29f9c469d2695d3d90204fd2f7226efd

  • SHA1

    4ec4b5892bbeac6e37e8c609b54648bf40a123bb

  • SHA256

    75f1b83365dc9f8867aae86d9b8234f544d0b193743bfb012d31a258652d2bc4

  • SHA512

    b29421b982a1801ecb957c2868c9987c187979258f16e3493f2456e8ffaa0cee78da4129aba2b2e726351ba807ec813eaa5a375b36c24f2035a6eb0cd503f7cc

  • SSDEEP

    3072:rDVjvYR+L4xC/yx9J2pJgZwl36OkjfWVEEcoTyYR:fCR+L4CMqBN6Ok6VeM9

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

162.55.189.218:26952

Attributes
  • auth_value

    4bdfa4191a2826ff2af143a4691bab78

Targets

    • Target

      75f1b83365dc9f8867aae86d9b8234f544d0b193743bfb012d31a258652d2bc4

    • Size

      207KB

    • MD5

      29f9c469d2695d3d90204fd2f7226efd

    • SHA1

      4ec4b5892bbeac6e37e8c609b54648bf40a123bb

    • SHA256

      75f1b83365dc9f8867aae86d9b8234f544d0b193743bfb012d31a258652d2bc4

    • SHA512

      b29421b982a1801ecb957c2868c9987c187979258f16e3493f2456e8ffaa0cee78da4129aba2b2e726351ba807ec813eaa5a375b36c24f2035a6eb0cd503f7cc

    • SSDEEP

      3072:rDVjvYR+L4xC/yx9J2pJgZwl36OkjfWVEEcoTyYR:fCR+L4CMqBN6Ok6VeM9

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Deletes itself

    • Executes dropped EXE

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks