General

  • Target

    7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2

  • Size

    1.1MB

  • Sample

    231011-g9gxqsfb3v

  • MD5

    7ec8c281e42bbfb3049c2b5ce9bb3676

  • SHA1

    332d846278f59054e2ed95babda4d5442b539608

  • SHA256

    7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2

  • SHA512

    d42758dff9a5009228fb0faec6f35258f921c39b02e51c611ffc3898a1fb43816ffafe726b582fe4fdddc090c2d35c0b8213c3eb73ed46be40f07fbe862f08af

  • SSDEEP

    24576:5y9OFHa6yeFBzgt9p5JMwiuDgVIDJhvSyzbjd5QrY:sIFHdyeFBO9p+ucVIDLNA

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2

    • Size

      1.1MB

    • MD5

      7ec8c281e42bbfb3049c2b5ce9bb3676

    • SHA1

      332d846278f59054e2ed95babda4d5442b539608

    • SHA256

      7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2

    • SHA512

      d42758dff9a5009228fb0faec6f35258f921c39b02e51c611ffc3898a1fb43816ffafe726b582fe4fdddc090c2d35c0b8213c3eb73ed46be40f07fbe862f08af

    • SSDEEP

      24576:5y9OFHa6yeFBzgt9p5JMwiuDgVIDJhvSyzbjd5QrY:sIFHdyeFBO9p+ucVIDLNA

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks