General

  • Target

    753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe

  • Size

    1.7MB

  • Sample

    231010-wcllzshb28

  • MD5

    a8a0f8c4dd8185883448da9635d50aa0

  • SHA1

    f14ff1f212fa9d58ae1f65c8749b14c3c2a618bb

  • SHA256

    753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b

  • SHA512

    b51907b9a0cd6dc4719b9368db1767e1d59cd93bac02cd169bc1b2c9ce434f3c663f7c0ecd1bd6e09922ddcc27158b489524474d872c67ce9d6e6edd36e9b751

  • SSDEEP

    24576:Fy7gVq3vdHp+4yBfJ4jP9EWWHE0UQ3XeRxni3Rh1Keqeoo9S:gKqFJVimeZk0b3ddKrBo

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

magia

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

6012068394_99

C2

https://pastebin.com/raw/8baCJyMF

Targets

    • Target

      753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b_JC.exe

    • Size

      1.7MB

    • MD5

      a8a0f8c4dd8185883448da9635d50aa0

    • SHA1

      f14ff1f212fa9d58ae1f65c8749b14c3c2a618bb

    • SHA256

      753d16f4ea232a594788e94ed50cac8cf6ff1bde28fafaf97e65f243a37b7d5b

    • SHA512

      b51907b9a0cd6dc4719b9368db1767e1d59cd93bac02cd169bc1b2c9ce434f3c663f7c0ecd1bd6e09922ddcc27158b489524474d872c67ce9d6e6edd36e9b751

    • SSDEEP

      24576:Fy7gVq3vdHp+4yBfJ4jP9EWWHE0UQ3XeRxni3Rh1Keqeoo9S:gKqFJVimeZk0b3ddKrBo

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks