General

  • Target

    cada589a1b8763787f2627812a48a9aa6fde564f63ef17de71927af34cf96c2d

  • Size

    1.4MB

  • Sample

    240308-yw7dxafa99

  • MD5

    3e62b1ff32a4ada59b3dc95b0257bc24

  • SHA1

    692135b1aa72282b6fd405fe4b8cd90ef2532f94

  • SHA256

    cada589a1b8763787f2627812a48a9aa6fde564f63ef17de71927af34cf96c2d

  • SHA512

    bc6428056204a6ffc5632b07614b48fad4cdf66fc769303757e8a466c722d3bb5e808f58ba82c5541f490b032454f82d0ba802851ed69a1a6f0cf7547bbf351f

  • SSDEEP

    24576:yyW03Kg4GLQvrveaIsXxYGmy1DMWKnc4TJyfsd76yfNARB9kSgrit/lK:ZWDgL+Dehq6GnIJTkfsh6yfNAf0iRl

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      cada589a1b8763787f2627812a48a9aa6fde564f63ef17de71927af34cf96c2d

    • Size

      1.4MB

    • MD5

      3e62b1ff32a4ada59b3dc95b0257bc24

    • SHA1

      692135b1aa72282b6fd405fe4b8cd90ef2532f94

    • SHA256

      cada589a1b8763787f2627812a48a9aa6fde564f63ef17de71927af34cf96c2d

    • SHA512

      bc6428056204a6ffc5632b07614b48fad4cdf66fc769303757e8a466c722d3bb5e808f58ba82c5541f490b032454f82d0ba802851ed69a1a6f0cf7547bbf351f

    • SSDEEP

      24576:yyW03Kg4GLQvrveaIsXxYGmy1DMWKnc4TJyfsd76yfNARB9kSgrit/lK:ZWDgL+Dehq6GnIJTkfsh6yfNAf0iRl

    • Detect Lumma Stealer payload V4

    • Detect Mystic stealer payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks