General

  • Target

    78ffe0bf923b88ec8fc3a814d846ab24a1f606831b13a387c2b9aaf43d3ef909_JC.exe

  • Size

    990KB

  • Sample

    231012-tfgq4ace69

  • MD5

    0780adc55b115da8893e694dc337d956

  • SHA1

    88e13937f03f98d42f8269707fab2247b3eff2ad

  • SHA256

    78ffe0bf923b88ec8fc3a814d846ab24a1f606831b13a387c2b9aaf43d3ef909

  • SHA512

    91da35ec9fee5214f91d476e1d8997d4e08a908d1f468dae7aec4c1130fa9aa3a808096251bec886f9b6428aef0e577a5a81a851691c6dc4cfd39760c9418ac5

  • SSDEEP

    24576:Pyi+IeoHWF8zFjY3d8y5TcmD7iIIuOZH+:avl5micmPXf

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

pixelscloud2.0

C2

85.209.176.128:80

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      78ffe0bf923b88ec8fc3a814d846ab24a1f606831b13a387c2b9aaf43d3ef909_JC.exe

    • Size

      990KB

    • MD5

      0780adc55b115da8893e694dc337d956

    • SHA1

      88e13937f03f98d42f8269707fab2247b3eff2ad

    • SHA256

      78ffe0bf923b88ec8fc3a814d846ab24a1f606831b13a387c2b9aaf43d3ef909

    • SHA512

      91da35ec9fee5214f91d476e1d8997d4e08a908d1f468dae7aec4c1130fa9aa3a808096251bec886f9b6428aef0e577a5a81a851691c6dc4cfd39760c9418ac5

    • SSDEEP

      24576:Pyi+IeoHWF8zFjY3d8y5TcmD7iIIuOZH+:avl5micmPXf

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks