General

  • Target

    58f6042756779b90798a3b1839a4098e2726a1b2579c3fb505e19f57f116507a

  • Size

    1.7MB

  • Sample

    231129-rtpmragh73

  • MD5

    ce5c5806edad8fbb1c9a02acabfa7020

  • SHA1

    c88024aa56ce7179f9dd562df667e8194f04a881

  • SHA256

    58f6042756779b90798a3b1839a4098e2726a1b2579c3fb505e19f57f116507a

  • SHA512

    19fd57dcee1670646936c22c7d262eed25becc56cb56a3d9532a84ae4c040821e9040b9d20ffb6735978af04a652ac3ebef9843a935b2e038a426e3ec0c108d1

  • SSDEEP

    49152:7St1PjWPw9/pKRWGGT4tXSKcuznCrF/aUE+:6x39/M1DXSegFw

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

smokeloader

Version

2022

C2

http://194.49.94.210/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

LiveTraffic

C2

195.10.205.16:2245

Targets

    • Target

      58f6042756779b90798a3b1839a4098e2726a1b2579c3fb505e19f57f116507a

    • Size

      1.7MB

    • MD5

      ce5c5806edad8fbb1c9a02acabfa7020

    • SHA1

      c88024aa56ce7179f9dd562df667e8194f04a881

    • SHA256

      58f6042756779b90798a3b1839a4098e2726a1b2579c3fb505e19f57f116507a

    • SHA512

      19fd57dcee1670646936c22c7d262eed25becc56cb56a3d9532a84ae4c040821e9040b9d20ffb6735978af04a652ac3ebef9843a935b2e038a426e3ec0c108d1

    • SSDEEP

      49152:7St1PjWPw9/pKRWGGT4tXSKcuznCrF/aUE+:6x39/M1DXSegFw

    • Detect ZGRat V1

    • Detected google phishing page

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks