General

  • Target

    8e991fd53bfbf56f68daa6982e8a0eabd97395ec62423756e143700a31707eca_JC.exe

  • Size

    1.0MB

  • Sample

    231011-g6k5zsha56

  • MD5

    f858d733e3ac90ac114d23886adefb37

  • SHA1

    a42269dbfb0ebaa657318d4ad2c7ecbf780dbbd2

  • SHA256

    8e991fd53bfbf56f68daa6982e8a0eabd97395ec62423756e143700a31707eca

  • SHA512

    9873d6aa7a97922fd5140e1ab752b818c4654df070313585407dbd6fe1de091445d2c733f73ac35a5875930046d860d84bc45232d900e3021a3a8696664c8c07

  • SSDEEP

    24576:nysvVRbp6rhzCQMCV8McBSEJuDU08gNBi6haT:ysvVRbpK9MCV8MT3k

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      8e991fd53bfbf56f68daa6982e8a0eabd97395ec62423756e143700a31707eca_JC.exe

    • Size

      1.0MB

    • MD5

      f858d733e3ac90ac114d23886adefb37

    • SHA1

      a42269dbfb0ebaa657318d4ad2c7ecbf780dbbd2

    • SHA256

      8e991fd53bfbf56f68daa6982e8a0eabd97395ec62423756e143700a31707eca

    • SHA512

      9873d6aa7a97922fd5140e1ab752b818c4654df070313585407dbd6fe1de091445d2c733f73ac35a5875930046d860d84bc45232d900e3021a3a8696664c8c07

    • SSDEEP

      24576:nysvVRbp6rhzCQMCV8McBSEJuDU08gNBi6haT:ysvVRbpK9MCV8MT3k

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks