General

  • Target

    1ac0ac2ded30e00de40d788e41e32e78.exe

  • Size

    1.1MB

  • Sample

    231009-cnpm8sbg63

  • MD5

    1ac0ac2ded30e00de40d788e41e32e78

  • SHA1

    94464d1552f49b90c8be0d4afa3aa01811353975

  • SHA256

    b086ae35fa30fe16c586b93c93d64e75ef78eeda2e83fcf7cc60a93550166d77

  • SHA512

    ff360a5758e939229015dbbaf2e266a3cbfe2434f666a33d8448f2c2dfdb12ffdff17df30da2e6c55405bd9d31880dbc3a11af118d1400fbf22e63cd6fcbf34c

  • SSDEEP

    24576:vyvAD8NvUChqB6ggbIFYeMlPTTDXKC+IaTMi8+:6vA8vUyqB6ggb39oTTC

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

magia

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      1ac0ac2ded30e00de40d788e41e32e78.exe

    • Size

      1.1MB

    • MD5

      1ac0ac2ded30e00de40d788e41e32e78

    • SHA1

      94464d1552f49b90c8be0d4afa3aa01811353975

    • SHA256

      b086ae35fa30fe16c586b93c93d64e75ef78eeda2e83fcf7cc60a93550166d77

    • SHA512

      ff360a5758e939229015dbbaf2e266a3cbfe2434f666a33d8448f2c2dfdb12ffdff17df30da2e6c55405bd9d31880dbc3a11af118d1400fbf22e63cd6fcbf34c

    • SSDEEP

      24576:vyvAD8NvUChqB6ggbIFYeMlPTTDXKC+IaTMi8+:6vA8vUyqB6ggb39oTTC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks