General

  • Target

    b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a_JC.exe

  • Size

    1.0MB

  • Sample

    231011-g4pemaef61

  • MD5

    81fe9b196dfd200fac039ab5c5c446e9

  • SHA1

    9778b12c16846c25f4a3f068a44a7369ad49b2e0

  • SHA256

    b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a

  • SHA512

    b9938694bfd326767cf46476aac747c0dfd0742e874ccc30bda224b6cf40781c2396c65e70d4d9ceff6fdd983101c2f8a59d4db5140e88a62862097f4c865a33

  • SSDEEP

    24576:kyWeVllONS8CpoHgbV23ssXl6jbLYI2vtEW2z/MSJF:znlz8C2B806j/YI2CW2zU

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a_JC.exe

    • Size

      1.0MB

    • MD5

      81fe9b196dfd200fac039ab5c5c446e9

    • SHA1

      9778b12c16846c25f4a3f068a44a7369ad49b2e0

    • SHA256

      b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a

    • SHA512

      b9938694bfd326767cf46476aac747c0dfd0742e874ccc30bda224b6cf40781c2396c65e70d4d9ceff6fdd983101c2f8a59d4db5140e88a62862097f4c865a33

    • SSDEEP

      24576:kyWeVllONS8CpoHgbV23ssXl6jbLYI2vtEW2z/MSJF:znlz8C2B806j/YI2CW2zU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks