General

  • Target

    37303cf95e57208d991e49c540cba294.exe

  • Size

    1.7MB

  • Sample

    231129-r5ab7shb31

  • MD5

    37303cf95e57208d991e49c540cba294

  • SHA1

    f0d6b9aef910fdc67a61f66de44bb6c25b4a6d56

  • SHA256

    5658f2d0a6782fa0c9ec353a37d0252e308e373d28c8570f9765fc79d3a6bb2f

  • SHA512

    15066c14efb4e511cf1d9ecb6bd5c415e32ae64241a56a4eb2ad5041d1adb090314ca564300ac94c4383978ebe3a67ad87039c72d9846edbf7e7951acd4fff2f

  • SSDEEP

    49152:jW4FsXXrnUG2+Fr5EdYoRhLtjk7DXgegdmolVzWWHl:i4F+g3+7oJ47DQR1

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

smokeloader

Version

2022

C2

http://194.49.94.210/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

redline

Botnet

LiveTraffic

C2

195.10.205.16:2245

Targets

    • Target

      37303cf95e57208d991e49c540cba294.exe

    • Size

      1.7MB

    • MD5

      37303cf95e57208d991e49c540cba294

    • SHA1

      f0d6b9aef910fdc67a61f66de44bb6c25b4a6d56

    • SHA256

      5658f2d0a6782fa0c9ec353a37d0252e308e373d28c8570f9765fc79d3a6bb2f

    • SHA512

      15066c14efb4e511cf1d9ecb6bd5c415e32ae64241a56a4eb2ad5041d1adb090314ca564300ac94c4383978ebe3a67ad87039c72d9846edbf7e7951acd4fff2f

    • SSDEEP

      49152:jW4FsXXrnUG2+Fr5EdYoRhLtjk7DXgegdmolVzWWHl:i4F+g3+7oJ47DQR1

    • Detect ZGRat V1

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks