General

  • Target

    fabb3810c2244cc031c1bc3911cf1a470f66daceffd73c5333ce6380b706194e

  • Size

    1.2MB

  • Sample

    231114-jv3a8shc4s

  • MD5

    b9f72077578feb08f11a76013119e570

  • SHA1

    ccb9cb9636aa96bdca15975bb807cb98fd64f1f1

  • SHA256

    fabb3810c2244cc031c1bc3911cf1a470f66daceffd73c5333ce6380b706194e

  • SHA512

    dddacdd95f40665b9d2f881a54e1c54f50395141fe7d43dfbf1cbfad7f1a1760333ee51da901c0915236b4faf0a491962f7d3ed59e281c3d9b8912eac8656021

  • SSDEEP

    24576:FyazJfgbwX1rr7rHUS2YzzaEQjH1eerCiFrpoidbAjfytRG3T:gyfdX1/7rUS2Yzzarr1eerdJplmfGRG

Malware Config

Extracted

Family

redline

Botnet

taiga

C2

5.42.92.51:19057

Extracted

Family

smokeloader

Version

2022

C2

http://5.42.92.190/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelfresh

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

c78f27a0d43f29dbd112dbd9e387406b

C2

http://31.192.237.23:80/

http://193.233.132.12:80/

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      fabb3810c2244cc031c1bc3911cf1a470f66daceffd73c5333ce6380b706194e

    • Size

      1.2MB

    • MD5

      b9f72077578feb08f11a76013119e570

    • SHA1

      ccb9cb9636aa96bdca15975bb807cb98fd64f1f1

    • SHA256

      fabb3810c2244cc031c1bc3911cf1a470f66daceffd73c5333ce6380b706194e

    • SHA512

      dddacdd95f40665b9d2f881a54e1c54f50395141fe7d43dfbf1cbfad7f1a1760333ee51da901c0915236b4faf0a491962f7d3ed59e281c3d9b8912eac8656021

    • SSDEEP

      24576:FyazJfgbwX1rr7rHUS2YzzaEQjH1eerCiFrpoidbAjfytRG3T:gyfdX1/7rUS2Yzzarr1eerdJplmfGRG

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks