General

  • Target

    NEAS.ec63c477fa21d8b2226296aa77db1030.exe

  • Size

    1.0MB

  • Sample

    231113-ezzzfshb5y

  • MD5

    ec63c477fa21d8b2226296aa77db1030

  • SHA1

    f489b751dd16a6884df9ddda285034fea7d67e85

  • SHA256

    b830ed49662218ce0830fdd8018ef7730ff47a725c68c792b1199fad6f0a96db

  • SHA512

    149c9bc6b62c8ebb39c3ebd304361ee75dc52a7545d6e51c435e19d9c7ba1cb858feda7d9d0e541e42f6deea6b813303c59c4d48ecd22fa5badbb16c6fdad1d2

  • SSDEEP

    24576:IycYxxA18gQnaeqIsgCpGykrDo0xT94HpoUc9RBc:PcGYiaexnoGD/mXc9

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      NEAS.ec63c477fa21d8b2226296aa77db1030.exe

    • Size

      1.0MB

    • MD5

      ec63c477fa21d8b2226296aa77db1030

    • SHA1

      f489b751dd16a6884df9ddda285034fea7d67e85

    • SHA256

      b830ed49662218ce0830fdd8018ef7730ff47a725c68c792b1199fad6f0a96db

    • SHA512

      149c9bc6b62c8ebb39c3ebd304361ee75dc52a7545d6e51c435e19d9c7ba1cb858feda7d9d0e541e42f6deea6b813303c59c4d48ecd22fa5badbb16c6fdad1d2

    • SSDEEP

      24576:IycYxxA18gQnaeqIsgCpGykrDo0xT94HpoUc9RBc:PcGYiaexnoGD/mXc9

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Stops running service(s)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Enterprise v15

Tasks