General

  • Target

    c3ca3799150177eddce80d6eaf8905f29b02c31651f565a913690b83ba36a788

  • Size

    1.2MB

  • Sample

    240416-rb7qlsdd6w

  • MD5

    7d57b9e5ff073b06d62cea316f77e6c8

  • SHA1

    4c278f1c0ca982da691ad5cf0e0bdf35df43398e

  • SHA256

    c3ca3799150177eddce80d6eaf8905f29b02c31651f565a913690b83ba36a788

  • SHA512

    5d90ec0db399769d744fccba0120bc63d6b7e4e852e0b02df27def04d2e7a9a307a20d7c667de1daab6077c5c8c826f559508a60c11e5e8990da51c3f9d5e7c8

  • SSDEEP

    24576:xyjZtJ0RMymoUv1LUyJXL3YXYDjduCDZZMwPs3:kjZz0ePoUvKoLSipDZZMwU

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Targets

    • Target

      c3ca3799150177eddce80d6eaf8905f29b02c31651f565a913690b83ba36a788

    • Size

      1.2MB

    • MD5

      7d57b9e5ff073b06d62cea316f77e6c8

    • SHA1

      4c278f1c0ca982da691ad5cf0e0bdf35df43398e

    • SHA256

      c3ca3799150177eddce80d6eaf8905f29b02c31651f565a913690b83ba36a788

    • SHA512

      5d90ec0db399769d744fccba0120bc63d6b7e4e852e0b02df27def04d2e7a9a307a20d7c667de1daab6077c5c8c826f559508a60c11e5e8990da51c3f9d5e7c8

    • SSDEEP

      24576:xyjZtJ0RMymoUv1LUyJXL3YXYDjduCDZZMwPs3:kjZz0ePoUvKoLSipDZZMwU

    • Detect Lumma Stealer payload V4

    • Detect Mystic stealer payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks