General

  • Target

    NEAS.269b887be354364129afc07fafc0c1bef045ea8b1a50183ea7177a542b708d6bexe_JC.exe

  • Size

    1.1MB

  • Sample

    231007-m7psfsde48

  • MD5

    7c63c1291c8b95aea323be50ba028757

  • SHA1

    f0a5fdafd13a6ce290884519490ccc841f94bdef

  • SHA256

    269b887be354364129afc07fafc0c1bef045ea8b1a50183ea7177a542b708d6b

  • SHA512

    bed08ba5abae50c1c631d665601c7625a16cc0fa76bbaa85d9c1454011e9584aa1e8cf0affa39131cae76d1ac36bd2afc18768723f8c5a2c456f3d8e8dcad6de

  • SSDEEP

    12288:UMrBy90EqaksXidInr1kxsL+nvgDabqS5SPYmWcFz8s5vfziHAxW+LsBlc0b2Jcz:dyI9ddmJ+vgISPBFz86Xzigx6g0EvK

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Targets

    • Target

      NEAS.269b887be354364129afc07fafc0c1bef045ea8b1a50183ea7177a542b708d6bexe_JC.exe

    • Size

      1.1MB

    • MD5

      7c63c1291c8b95aea323be50ba028757

    • SHA1

      f0a5fdafd13a6ce290884519490ccc841f94bdef

    • SHA256

      269b887be354364129afc07fafc0c1bef045ea8b1a50183ea7177a542b708d6b

    • SHA512

      bed08ba5abae50c1c631d665601c7625a16cc0fa76bbaa85d9c1454011e9584aa1e8cf0affa39131cae76d1ac36bd2afc18768723f8c5a2c456f3d8e8dcad6de

    • SSDEEP

      12288:UMrBy90EqaksXidInr1kxsL+nvgDabqS5SPYmWcFz8s5vfziHAxW+LsBlc0b2Jcz:dyI9ddmJ+vgISPBFz86Xzigx6g0EvK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks