General

  • Target

    8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e_JC.exe

  • Size

    1.1MB

  • Sample

    231011-g6s6laeh6x

  • MD5

    49e5c58a33b135a73e0c2364539a71e8

  • SHA1

    252da9d677e551d977fec7643bd422ec160ea075

  • SHA256

    8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e

  • SHA512

    a0a9ea3e096fe48d1bd6774c06da3515b116aa7a8fc1085c5ecd887a836e7cff135d2bca24938964fe269b3c18eaf6230df5ba43eb6d4e4ea3f9668fa37f6b52

  • SSDEEP

    24576:AyO7mWaBNNuxEigvn8ClC6g21eEflVNIfKRcPu7TLx:HO7mTBNNuo8CU6nUENwfKVTL

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e_JC.exe

    • Size

      1.1MB

    • MD5

      49e5c58a33b135a73e0c2364539a71e8

    • SHA1

      252da9d677e551d977fec7643bd422ec160ea075

    • SHA256

      8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e

    • SHA512

      a0a9ea3e096fe48d1bd6774c06da3515b116aa7a8fc1085c5ecd887a836e7cff135d2bca24938964fe269b3c18eaf6230df5ba43eb6d4e4ea3f9668fa37f6b52

    • SSDEEP

      24576:AyO7mWaBNNuxEigvn8ClC6g21eEflVNIfKRcPu7TLx:HO7mTBNNuo8CU6nUENwfKVTL

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks