General

  • Target

    CSGOSkinChanger.zip

  • Size

    242KB

  • Sample

    220824-xwyw4aaha8

  • MD5

    2337af144b7e9cd557185c8861726478

  • SHA1

    5c6e460a8685008c9369f1925234700ff0e3537b

  • SHA256

    fc05ea8a8e7d8989e13215619e978e266e8ac85cf7f5c56f4e51fed6e04ac23c

  • SHA512

    a4de5ed8c90e6d631df73186fc16086c72c571b7ff2df68cd9fb71371fbe6983ca8f3d614166bb35b49b30ff19f4c49c7fbf8f350f5651580538589c609f57c6

  • SSDEEP

    6144:NNOqiWZNJ3H9mVGNO5BBOouVI/0rec7JFtr8lbygWsXOHH:NsqNX9kGNeBmVk0reczKbyVK6

Malware Config

Targets

    • Target

      setup.exe

    • Size

      556KB

    • MD5

      9173007de20dbb00ad65259a5d094ff1

    • SHA1

      4e2e3724ddbffebedf1fffd18ed460c82aba1da9

    • SHA256

      1008dc19677ed9be55581a9ad3588566f933712c891d5a3d8ce62d9797c1357e

    • SHA512

      1e92cd1ba711252788c96a7c9a6eeb74ddd4422412580b349781894eb4b803770f51869c575abe2dfbce8896c0b7c4f74bf40be246307dfce3b77e077128211a

    • SSDEEP

      12288:Jubj5je69oqAmj5oMqKyKAuqOAP0wuYeMb01JQntLOCILo0HO:Jqhe29AmjkKuuYemILxu

    • Detects PlugX payload

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks