General

  • Target

    ce4376842b77aeb20e29a88deca02ac9727551b4fd7e6dd283dc8fde354eec16

  • Size

    1.4MB

  • Sample

    231113-d7e4ksha62

  • MD5

    243cbac5f74e94ab2deec2d5e95c3ae2

  • SHA1

    e8e968d95bebfdf9b7534798613a814b1b0161d1

  • SHA256

    ce4376842b77aeb20e29a88deca02ac9727551b4fd7e6dd283dc8fde354eec16

  • SHA512

    9689679556eae8196ce84832857d1660a4946dcf7d1ad3a4db9001dec6f75d177bc19127736cd20fbf368920152a304a1b971750a8df41c9c8967ec36ca43abc

  • SSDEEP

    24576:NyGL6jsgKD3Nm28EOpYcPejIsO0oGhVIDTJY1iXbzndDJcP2vi+tfDzXXTjQJmY:oJsz/8EOO0eM7jGspY1inndD16YDjDa

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

pixelfresh

C2

194.49.94.11:80

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      ce4376842b77aeb20e29a88deca02ac9727551b4fd7e6dd283dc8fde354eec16

    • Size

      1.4MB

    • MD5

      243cbac5f74e94ab2deec2d5e95c3ae2

    • SHA1

      e8e968d95bebfdf9b7534798613a814b1b0161d1

    • SHA256

      ce4376842b77aeb20e29a88deca02ac9727551b4fd7e6dd283dc8fde354eec16

    • SHA512

      9689679556eae8196ce84832857d1660a4946dcf7d1ad3a4db9001dec6f75d177bc19127736cd20fbf368920152a304a1b971750a8df41c9c8967ec36ca43abc

    • SSDEEP

      24576:NyGL6jsgKD3Nm28EOpYcPejIsO0oGhVIDTJY1iXbzndDJcP2vi+tfDzXXTjQJmY:oJsz/8EOO0eM7jGspY1inndD16YDjDa

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks