General

  • Target

    fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63

  • Size

    1.1MB

  • Sample

    231011-g7rddseh9w

  • MD5

    c3cefb39907a3bcdbb162dc3411f750d

  • SHA1

    793eee219a4d15b0ee972d4fafbaf559133a5044

  • SHA256

    fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63

  • SHA512

    4e5d4f95f9b38cc6efbe90a475f36867b609b05c365ebb9ee285bbf7f411c4fe318821060151326382a8cd617bcbc28b7d177cd1df0a3d0052f73323027340d7

  • SSDEEP

    24576:Dy2tGlP//o0lMsB3k8YWLT71ZC2yImqsFQcFAOXSR:W2sdnOsB3k87HCkmZFnAO

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63

    • Size

      1.1MB

    • MD5

      c3cefb39907a3bcdbb162dc3411f750d

    • SHA1

      793eee219a4d15b0ee972d4fafbaf559133a5044

    • SHA256

      fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63

    • SHA512

      4e5d4f95f9b38cc6efbe90a475f36867b609b05c365ebb9ee285bbf7f411c4fe318821060151326382a8cd617bcbc28b7d177cd1df0a3d0052f73323027340d7

    • SSDEEP

      24576:Dy2tGlP//o0lMsB3k8YWLT71ZC2yImqsFQcFAOXSR:W2sdnOsB3k87HCkmZFnAO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks