General

  • Target

    ddefbb6757aa05a2c0c2ade981653e3979313222a8b68721c904e63613a83a29

  • Size

    1.1MB

  • Sample

    231011-g1jpzaec8x

  • MD5

    38f14d8d78819f9ccb047fc2ca2e3167

  • SHA1

    20bb607c57a580bf34c248de6897b13865c7b012

  • SHA256

    ddefbb6757aa05a2c0c2ade981653e3979313222a8b68721c904e63613a83a29

  • SHA512

    2f7a1e7e69d2cf265ed73606b9c6d42eac1e774d0172e2fbe6644bc8c2b507325a1739557775207adb5b39aaf9411eecf3d4446904f3401e017dbc85dcebc8e5

  • SSDEEP

    24576:lyQgK3YicvFrlP50+FdjFWGONmgCxne+6G1tJV1ztQRP0Q:Ab0wFrzgGONXCk+6G/JV1ZQ

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      ddefbb6757aa05a2c0c2ade981653e3979313222a8b68721c904e63613a83a29

    • Size

      1.1MB

    • MD5

      38f14d8d78819f9ccb047fc2ca2e3167

    • SHA1

      20bb607c57a580bf34c248de6897b13865c7b012

    • SHA256

      ddefbb6757aa05a2c0c2ade981653e3979313222a8b68721c904e63613a83a29

    • SHA512

      2f7a1e7e69d2cf265ed73606b9c6d42eac1e774d0172e2fbe6644bc8c2b507325a1739557775207adb5b39aaf9411eecf3d4446904f3401e017dbc85dcebc8e5

    • SSDEEP

      24576:lyQgK3YicvFrlP50+FdjFWGONmgCxne+6G1tJV1ztQRP0Q:Ab0wFrzgGONXCk+6G/JV1ZQ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks