General

  • Target

    f38e27c98c652eb83fffa4c219513aa2.bin

  • Size

    1.3MB

  • Sample

    231113-ecm2dagg2v

  • MD5

    64651722c09538606f121d2c57cd6055

  • SHA1

    402783f30772fcbd9cf1cbecf2416af0ab9a5da5

  • SHA256

    119afe0bebc1d6ef5377e367f4c7b583ed7507767697e8f4661352e54681d34e

  • SHA512

    e5b248d2d34b238d466922ffd0c28cad03a10350f7009ca2be766540500203c0392e43ff3149bdb2ab512e8f4fb32a56ebc092b3c4f52c26118c3bd81896b847

  • SSDEEP

    24576:RJarxrunFrZoxf3HT1PzvsUcWFyldmNI8TVx7SjmAI94lQIOASqvM1Y8QedyH2Jb:R4drmW1U8FcdmNIOZQlQIGq05tcoEq

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      16280b24aff31fcadd92c1fd9480c8992c3f2452db9c28f9684ec1f2c4b04526.exe

    • Size

      1.4MB

    • MD5

      f38e27c98c652eb83fffa4c219513aa2

    • SHA1

      66e6054665414dad11fd42d4f16027c408c80408

    • SHA256

      16280b24aff31fcadd92c1fd9480c8992c3f2452db9c28f9684ec1f2c4b04526

    • SHA512

      4246123c69826190e7914615d00ebebea827016047af94bfa0275133549f81c7c790add04efb0ad0393dd85528175219523f670df30c4c7767c32b26e4f426f5

    • SSDEEP

      24576:AyeamsHxhWJtIUeMIstyrGzXNDNrA2N8zubNXzi9HJxiF977rkwf4F6:Heam8LW7Ne7KyGpBrA2N82NG9HT4970w

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks