General

  • Target

    fafc62b9215345003160cbde5263ebd5.exe

  • Size

    1.1MB

  • Sample

    231011-pq6ezsfg4v

  • MD5

    fafc62b9215345003160cbde5263ebd5

  • SHA1

    80650b4a0c9ec5b2afad5ac06c18b204c9869a51

  • SHA256

    b92114283b26e5d05da5f89a206c7f680082a01caf5831b3b1afc8ea4741102d

  • SHA512

    fd1f48bb97f8bfc366b1d4e5c3fb700c3f127c93acf622dda0a9ef9ad899a92358d35d85055745a0de2e2ee28a8c5f8b85943bf3c9ea223d414323e66cc8424f

  • SSDEEP

    24576:dyC17jHDA3oSjASR2dr/Pyeg2eDANU24Vqqo:4C1XIo3C2dieg2a

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      fafc62b9215345003160cbde5263ebd5.exe

    • Size

      1.1MB

    • MD5

      fafc62b9215345003160cbde5263ebd5

    • SHA1

      80650b4a0c9ec5b2afad5ac06c18b204c9869a51

    • SHA256

      b92114283b26e5d05da5f89a206c7f680082a01caf5831b3b1afc8ea4741102d

    • SHA512

      fd1f48bb97f8bfc366b1d4e5c3fb700c3f127c93acf622dda0a9ef9ad899a92358d35d85055745a0de2e2ee28a8c5f8b85943bf3c9ea223d414323e66cc8424f

    • SSDEEP

      24576:dyC17jHDA3oSjASR2dr/Pyeg2eDANU24Vqqo:4C1XIo3C2dieg2a

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks