General

  • Target

    0c35fb23b7014c7fffbad321c7ad12256d7109a2a7cb7a9b2a47528bbf91dd0b

  • Size

    1.1MB

  • Sample

    231011-g6z9xaha95

  • MD5

    b0b45c125b92487371f35d5cf4d11eec

  • SHA1

    ef41ca074d9b70b6664df90a1ab6c14b0e2c45ea

  • SHA256

    0c35fb23b7014c7fffbad321c7ad12256d7109a2a7cb7a9b2a47528bbf91dd0b

  • SHA512

    00868c9a745aa5d0fcfed65b767cb625b5aca82a2167b1bd242a2cb082e68522918bb91f585919e9e59eeebc84ca7cb7f48f99864bfc4caa485c52259b29bc85

  • SSDEEP

    24576:+yJNquFKPuRnF7IoMUt8eixbMYvhxXvqgtGz5N3ugrZ:NJNqu8PulFsdEi/vHXigtGzSe

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      0c35fb23b7014c7fffbad321c7ad12256d7109a2a7cb7a9b2a47528bbf91dd0b

    • Size

      1.1MB

    • MD5

      b0b45c125b92487371f35d5cf4d11eec

    • SHA1

      ef41ca074d9b70b6664df90a1ab6c14b0e2c45ea

    • SHA256

      0c35fb23b7014c7fffbad321c7ad12256d7109a2a7cb7a9b2a47528bbf91dd0b

    • SHA512

      00868c9a745aa5d0fcfed65b767cb625b5aca82a2167b1bd242a2cb082e68522918bb91f585919e9e59eeebc84ca7cb7f48f99864bfc4caa485c52259b29bc85

    • SSDEEP

      24576:+yJNquFKPuRnF7IoMUt8eixbMYvhxXvqgtGz5N3ugrZ:NJNqu8PulFsdEi/vHXigtGzSe

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks