General

  • Target

    c094da38b8ab292a0cf40ee30e21a79f.exe

  • Size

    1.7MB

  • Sample

    231129-tqsakshg7z

  • MD5

    c094da38b8ab292a0cf40ee30e21a79f

  • SHA1

    90f1657ba5d173c6ec202e9bbbf2e050ea949c58

  • SHA256

    d6b9040f55a9c51ea76e2838dfbaee680e3556a5b5dac65b13fc9223e7d93c15

  • SHA512

    e1e7c91948cf7a922d6af1293c68ab40800828a99cebf6c03ed1dde821b1222315f2e494d486c31a9b31106b0924406762b43fa5125ac35905da880007e11555

  • SSDEEP

    24576:1yPX2wi000tei12DgNuVBxDt6N0abg/qsXwcjKVljx+TIqxEW01bAHQQbcUtB1EG:Qr/ey2suNDoN0b/qEQ6xwGwQbhL1

Malware Config

Extracted

Family

risepro

C2

194.49.94.152

Extracted

Family

redline

Botnet

horda

C2

194.49.94.152:19053

Extracted

Family

smokeloader

Version

2022

C2

http://194.49.94.210/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

redline

Botnet

LiveTraffic

C2

195.10.205.16:2245

Targets

    • Target

      c094da38b8ab292a0cf40ee30e21a79f.exe

    • Size

      1.7MB

    • MD5

      c094da38b8ab292a0cf40ee30e21a79f

    • SHA1

      90f1657ba5d173c6ec202e9bbbf2e050ea949c58

    • SHA256

      d6b9040f55a9c51ea76e2838dfbaee680e3556a5b5dac65b13fc9223e7d93c15

    • SHA512

      e1e7c91948cf7a922d6af1293c68ab40800828a99cebf6c03ed1dde821b1222315f2e494d486c31a9b31106b0924406762b43fa5125ac35905da880007e11555

    • SSDEEP

      24576:1yPX2wi000tei12DgNuVBxDt6N0abg/qsXwcjKVljx+TIqxEW01bAHQQbcUtB1EG:Qr/ey2suNDoN0b/qEQ6xwGwQbhL1

    • Detect ZGRat V1

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks