General

  • Target

    47da995cd1ec9844afa37b1020042c24.bin

  • Size

    1.4MB

  • Sample

    231113-b423tsfg23

  • MD5

    ddad883da457df74aa291a588d34dedc

  • SHA1

    eb0acbc72ef74e2027e91a25faadf61f460b4181

  • SHA256

    d6aa1e5ac7278a8c9b114b93a299b4986e7746a52cd2cbba9737cd1019784520

  • SHA512

    de2167f3f988efd6e6834db379094005f2a4fdc643c028aec51d38c9b21965bacb59be1d84eb884f98aca914ad0861d395c619b887c8118d866a20a8021fb280

  • SSDEEP

    24576:4VEyl67vRwnWwnaN8dRHa6Et8mfxGEwnz74aZR248xnz4hfRR/b7GnCp/W:EEFjenWwKSHa6Et8axGEwnH4aZR2Lz4a

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      7c948da84e336ddde18db89ad5bd132002e9393abb5c614d1d74c2005e358b36.exe

    • Size

      1.4MB

    • MD5

      47da995cd1ec9844afa37b1020042c24

    • SHA1

      a52e4675ba91565e854d25c2953f3a22aadc03a1

    • SHA256

      7c948da84e336ddde18db89ad5bd132002e9393abb5c614d1d74c2005e358b36

    • SHA512

      b61c9e6107b1c67507a556b19da1f0d80c3800aebb8370d8abb36c301a700836a103c3be739da8a464d1a1a8000f349f7ad5e6227001c26a37d87c1394294dea

    • SSDEEP

      24576:KyWGaUMSIAdBRN4FBuBeDIsRqNGGbSDTJDnX0PkVRE30sr/nwQqJVKTDBY9gzytI:RFaUMSD4bGesUKGZ3JDnXAXvTtY95

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks