General

  • Target

    03705afeca5a83de17acf45350fa55fc.bin

  • Size

    1.3MB

  • Sample

    231113-bcylbseg4z

  • MD5

    3b6546641d4a524bb3fd8fe55c1c3b4e

  • SHA1

    aa00eb4e5e3a0d0671d29f52cad118afc4e2442a

  • SHA256

    8894e77646c2c885afa153a9bdd70d6c470fd5c53cc7c84d0a4f7d78be92e0ec

  • SHA512

    e9ea07ec7fe26dccb5ea96cf44e4075d147dda7f8e314050b860d76612217d42b31fc4a102857ee3510dd2c8c912b67c458715aef9116cd7db407b4b8c131966

  • SSDEEP

    24576:edKXjMSIj22QTjpO6XIJYIAQa9yY09tFj8SwGH82UXg3U89+nPgvhG9SXR6Y:oKTW3QYbJYAayP8Swk8y9CPgp9X4Y

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      137a2be9efbaf6252e44947cad2170bfacc88494551ccbac34536013aea88d88.exe

    • Size

      1.4MB

    • MD5

      03705afeca5a83de17acf45350fa55fc

    • SHA1

      37f7af0d2c7a0797022249c414905bc179c7b541

    • SHA256

      137a2be9efbaf6252e44947cad2170bfacc88494551ccbac34536013aea88d88

    • SHA512

      5265205eeb3f3d13946815add67b4c057d56f0c9d77bb525ebd356cd1390ca7a07462023afd9e3b0999e2da51b916d7d77533af8fd21337ab5c6d4bbbdb55c21

    • SSDEEP

      24576:/ypqPXYEpdliZ/txMjmetIsfrSG2FzDtG/o0DSeq9O9XIwLljKenv63xOmPA:KUYEp3CIqee0WGapGZS/9s4+lj/uZ

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks