General

  • Target

    e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9_JC.exe

  • Size

    1.1MB

  • Sample

    231011-g1s9eaec9v

  • MD5

    59de5c5c23cf28cbad2b8334d7acd22f

  • SHA1

    e4db55823db417277ef44a556ebe70ab7d99a0f2

  • SHA256

    e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9

  • SHA512

    713cc0333a8a3f3b8242051bb4fe2e422853a76079ed7971d9568a8c8b492ecf8bb096419ede10b165563c9ea355490a3a123cb78249052bee7537060cbfc546

  • SSDEEP

    24576:1yenZiZpalNopH2tDAJxdTHYN0SDDbchBp:QeZiZpalukGDlSL

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9_JC.exe

    • Size

      1.1MB

    • MD5

      59de5c5c23cf28cbad2b8334d7acd22f

    • SHA1

      e4db55823db417277ef44a556ebe70ab7d99a0f2

    • SHA256

      e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9

    • SHA512

      713cc0333a8a3f3b8242051bb4fe2e422853a76079ed7971d9568a8c8b492ecf8bb096419ede10b165563c9ea355490a3a123cb78249052bee7537060cbfc546

    • SSDEEP

      24576:1yenZiZpalNopH2tDAJxdTHYN0SDDbchBp:QeZiZpalukGDlSL

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks