General

  • Target

    7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d

  • Size

    1.1MB

  • Sample

    231011-g1agasec5y

  • MD5

    4d840547df8a1fff0aeab112b2832b4e

  • SHA1

    c9d34503c0a0d3951adffb737d9fc046be51cf11

  • SHA256

    7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d

  • SHA512

    4893612aadd150b56698a89082b0a3e2bc26b1ed86e5fad13db1da4056a8cd2f72b88dcd13949223fdb5d3553baaff91fd0fd3639672c87a2d9b356994f16426

  • SSDEEP

    24576:by/uI+6HV8yzuRE2IYUufKohm4m27zGTRzJoqWS6uFsj:O/IyzqLf17J7ARdoqWSTF

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d

    • Size

      1.1MB

    • MD5

      4d840547df8a1fff0aeab112b2832b4e

    • SHA1

      c9d34503c0a0d3951adffb737d9fc046be51cf11

    • SHA256

      7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d

    • SHA512

      4893612aadd150b56698a89082b0a3e2bc26b1ed86e5fad13db1da4056a8cd2f72b88dcd13949223fdb5d3553baaff91fd0fd3639672c87a2d9b356994f16426

    • SSDEEP

      24576:by/uI+6HV8yzuRE2IYUufKohm4m27zGTRzJoqWS6uFsj:O/IyzqLf17J7ARdoqWSTF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Tasks