General

  • Target

    d9fefaf017bcb31b2d6fdbd90c1c9ff4b02a2e63e391295171b9a34af42adfdd_JC.exe

  • Size

    1.1MB

  • Sample

    231011-g2fppsed7w

  • MD5

    3fd18610b9c31eb6fc450bf626d7ea7d

  • SHA1

    1b0513f783036323dfc340d03b2a27474eaa6ce9

  • SHA256

    d9fefaf017bcb31b2d6fdbd90c1c9ff4b02a2e63e391295171b9a34af42adfdd

  • SHA512

    e7d1dbf5fe24d14105555b3147e7e617f8de3f3913948e88dc43c17826eebeaff6f26e7920ccb82cf6cfc960d1a06031b1b5ac26cc029e11743bf6580cb63fc2

  • SSDEEP

    24576:6yxRJaqQK1f3tXmFIQT2kff9kCnwIFpYu5cw5oMpq:BZaqFENrfvwOOulp

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      d9fefaf017bcb31b2d6fdbd90c1c9ff4b02a2e63e391295171b9a34af42adfdd_JC.exe

    • Size

      1.1MB

    • MD5

      3fd18610b9c31eb6fc450bf626d7ea7d

    • SHA1

      1b0513f783036323dfc340d03b2a27474eaa6ce9

    • SHA256

      d9fefaf017bcb31b2d6fdbd90c1c9ff4b02a2e63e391295171b9a34af42adfdd

    • SHA512

      e7d1dbf5fe24d14105555b3147e7e617f8de3f3913948e88dc43c17826eebeaff6f26e7920ccb82cf6cfc960d1a06031b1b5ac26cc029e11743bf6580cb63fc2

    • SSDEEP

      24576:6yxRJaqQK1f3tXmFIQT2kff9kCnwIFpYu5cw5oMpq:BZaqFENrfvwOOulp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks