General

  • Target

    7087007f8da05b1bf0c70de28e2168de.bin

  • Size

    1.4MB

  • Sample

    231113-ckvebaga36

  • MD5

    8441514f932bd1f534aeb9fb8a4d93ce

  • SHA1

    fc407d26ecccac9e5d87525e844b9515f5d38137

  • SHA256

    47a27ece9c458a28f103ddfcf27b321c9e7691e4feb65c1e740ed386e22ab1b5

  • SHA512

    fa4794fdf9379dafb79bf28f1086a99bf29e1f932a4ec32084ae80367d9607d2e7dbac8ebc0d9ac292d8af751319089bfed4e9abf37db2f32dfa8611189e2301

  • SSDEEP

    24576:fJIz3+BigLQ3+1x2hgD7SWBTxgvUMnhzSyZ59BFUt5H/RYCgU0Ln:fmz34+uz2hcBTxMU25zPBFAZIUw

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85.exe

    • Size

      1.4MB

    • MD5

      7087007f8da05b1bf0c70de28e2168de

    • SHA1

      8886710612684988878e9d16322dfaa9b24a0ee2

    • SHA256

      72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85

    • SHA512

      5c4513ef3147d9cf41f7abdca0ba35cf2deb7150e50239a34af19e6aba518cd9ff005d61b3f33c4f40820b68f4ad2703874710a60ae35bee4ffc8d7889633160

    • SSDEEP

      24576:cy4hpN2QLTQedIsU4iGtLmDnpoE9nIrjKbkb8wapQA2+:L4HN2XeOllGkZJUjKzD2

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks