General

  • Target

    NEAS.164255283eeb9b38d4be91e9216b2f09a103f9cc91fa108aec1d0d350ca6b053_JC.exe

  • Size

    1.1MB

  • Sample

    231007-mw7h5adc89

  • MD5

    e7f29032f3b99cd587505f3878836186

  • SHA1

    fa11c85f1e661d93f4abc3ec8c1a776bcd8dea8a

  • SHA256

    164255283eeb9b38d4be91e9216b2f09a103f9cc91fa108aec1d0d350ca6b053

  • SHA512

    f7a9e7e8dc787871c6284b22a39bda8472356440e38e79b192e7bc50185de5409ac6fbe11457889fbaf237b92843dbe846f67aba2524ef4d0e9c4898e234936c

  • SSDEEP

    24576:VyWhQIAjgtadq7GPJ6xnIPMqRaCJmrk4Yu5AvQMrFJ:wWFAjitYJwI1gCJjPu5AI

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Targets

    • Target

      NEAS.164255283eeb9b38d4be91e9216b2f09a103f9cc91fa108aec1d0d350ca6b053_JC.exe

    • Size

      1.1MB

    • MD5

      e7f29032f3b99cd587505f3878836186

    • SHA1

      fa11c85f1e661d93f4abc3ec8c1a776bcd8dea8a

    • SHA256

      164255283eeb9b38d4be91e9216b2f09a103f9cc91fa108aec1d0d350ca6b053

    • SHA512

      f7a9e7e8dc787871c6284b22a39bda8472356440e38e79b192e7bc50185de5409ac6fbe11457889fbaf237b92843dbe846f67aba2524ef4d0e9c4898e234936c

    • SSDEEP

      24576:VyWhQIAjgtadq7GPJ6xnIPMqRaCJmrk4Yu5AvQMrFJ:wWFAjitYJwI1gCJjPu5AI

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks