General

  • Target

    78e35e900e77f0818687d373f14688943037a1e1db2faf6d6f1c626e067dc6bd

  • Size

    1.4MB

  • Sample

    231113-fk53laaa66

  • MD5

    e5ebdc1e6b133531fedeb61f69ca6788

  • SHA1

    af6c4ee53438f0c8ea3a6ea7d260fbb5b8ca987d

  • SHA256

    78e35e900e77f0818687d373f14688943037a1e1db2faf6d6f1c626e067dc6bd

  • SHA512

    bae6787e88a4b48f423d444d9b0715a1a689aed96eef7ea876b9563ae547b04731fc504d78c79c7ac8aae33737283876aa9855a631bc230888476a974cd1050d

  • SSDEEP

    24576:byhT9hSJ7E2a8ReuIsEwGGJ9bDU9r86imLfWDlJYuEdvvYQbXVvsNLIuUA:Oh9sJ7Elcet7vGHWr7L+HYukvYQbFvsq

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Targets

    • Target

      78e35e900e77f0818687d373f14688943037a1e1db2faf6d6f1c626e067dc6bd

    • Size

      1.4MB

    • MD5

      e5ebdc1e6b133531fedeb61f69ca6788

    • SHA1

      af6c4ee53438f0c8ea3a6ea7d260fbb5b8ca987d

    • SHA256

      78e35e900e77f0818687d373f14688943037a1e1db2faf6d6f1c626e067dc6bd

    • SHA512

      bae6787e88a4b48f423d444d9b0715a1a689aed96eef7ea876b9563ae547b04731fc504d78c79c7ac8aae33737283876aa9855a631bc230888476a974cd1050d

    • SSDEEP

      24576:byhT9hSJ7E2a8ReuIsEwGGJ9bDU9r86imLfWDlJYuEdvvYQbXVvsNLIuUA:Oh9sJ7Elcet7vGHWr7L+HYukvYQbFvsq

    • Detect Mystic stealer payload

    • Detect ZGRat V1

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks