General

  • Target

    c6816ffd82b36cad619d88b55686e1f43dc9c73679dc4bdea2cd3b8779603d05

  • Size

    816KB

  • Sample

    240417-qrs2qahe76

  • MD5

    47e8418f6845731d6d3edb70598ff0f1

  • SHA1

    92bbd02aa5977b7d3b65d4dcf48081e1d8bbe6b1

  • SHA256

    c6816ffd82b36cad619d88b55686e1f43dc9c73679dc4bdea2cd3b8779603d05

  • SHA512

    81883ada496028756455d87562f5f5d701b67cfd4d672617f18e1cd26f9c2147ed9cb487b9e7b369cada3c606af28e770641985c62c019ffc680e6222e67391a

  • SSDEEP

    12288:BoO952fwIQPaqKl/qBSEhtHG0UgEgglBCxPGVQ9JdrLxH9bpXqtjUAyByBS1l:BoO9QGe/MhUZgZgGJNv/Z9bFqtjUAKl

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      cbf2171616a11736845095e1a1e40b71c7a6b51e3c4453da03db769132820714.exe

    • Size

      860KB

    • MD5

      10546d4f84b9966d5f72ed3bdf530c4c

    • SHA1

      f0179725a1691177a47341327ebaa2e0d2864edb

    • SHA256

      cbf2171616a11736845095e1a1e40b71c7a6b51e3c4453da03db769132820714

    • SHA512

      bdc714a77f447a130c10511b4a066b13180fd723c79efc59e4ead98e11b4fec73bf083431d19deec7036c5ee7a460f2e8f29c2651325f334e66e7eb53f130a05

    • SSDEEP

      24576:pyzao0HuuMlmyvo5SO93mlKkgpvkryQwJiQHehoZM:cHuMl503Dkgkyiu

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks