General

  • Target

    NEAS.c63b05000ef49df5d1c8c9d20398b0f12272a9b2442815ef2944f8a30738d1e7.exe

  • Size

    1.4MB

  • Sample

    231112-wkbrraad92

  • MD5

    104805ea3bee18a5bab343df31c9bbf3

  • SHA1

    2f72e4b8062b208f8822bd88ca03de4aa7e54f6d

  • SHA256

    c63b05000ef49df5d1c8c9d20398b0f12272a9b2442815ef2944f8a30738d1e7

  • SHA512

    4d74c6f2bc7ffe2be6be66e932a335f0d848e9bf275fcb11131962287c3a11712f26173d418ca4b8c04a33514f1a198d13ccd10b2385b33bc29968c57d1b8988

  • SSDEEP

    24576:Dypjwxk9qG3KXoBDmqhJu0OMerIs8cHGJQzDJsN4K5ODBfvp7hTxv6mugrvxc11n:Wpjwu9qMKXoBDmMZek3WGaFsN4l1vp7a

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      NEAS.c63b05000ef49df5d1c8c9d20398b0f12272a9b2442815ef2944f8a30738d1e7.exe

    • Size

      1.4MB

    • MD5

      104805ea3bee18a5bab343df31c9bbf3

    • SHA1

      2f72e4b8062b208f8822bd88ca03de4aa7e54f6d

    • SHA256

      c63b05000ef49df5d1c8c9d20398b0f12272a9b2442815ef2944f8a30738d1e7

    • SHA512

      4d74c6f2bc7ffe2be6be66e932a335f0d848e9bf275fcb11131962287c3a11712f26173d418ca4b8c04a33514f1a198d13ccd10b2385b33bc29968c57d1b8988

    • SSDEEP

      24576:Dypjwxk9qG3KXoBDmqhJu0OMerIs8cHGJQzDJsN4K5ODBfvp7hTxv6mugrvxc11n:Wpjwu9qMKXoBDmMZek3WGaFsN4l1vp7a

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks