General

  • Target

    ef37fb37e857c6f407d6da3760447679dfa2bcfea1009cfe9f367d8d1ec67222

  • Size

    1.1MB

  • Sample

    231011-gwp17aga75

  • MD5

    8fbf1d99509e54ac8b85f735a9ab887b

  • SHA1

    32193019b419b3e025f1ae410904d4ec6571f7b9

  • SHA256

    ef37fb37e857c6f407d6da3760447679dfa2bcfea1009cfe9f367d8d1ec67222

  • SHA512

    7926b4b71180853a7bef35758a828c8ef3e4d0488e15fadb930b312c1afe7cacd94ae3d82fea1b1aefa6bdd2ebfa0fc6257473141d16efde427d32811c28df71

  • SSDEEP

    24576:jyYOGei01O9+fSBzKLaCvuFqqV6U9VuT0bWDXADQb3B:2YOTy9+cymnVeT0bOQu3

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      ef37fb37e857c6f407d6da3760447679dfa2bcfea1009cfe9f367d8d1ec67222

    • Size

      1.1MB

    • MD5

      8fbf1d99509e54ac8b85f735a9ab887b

    • SHA1

      32193019b419b3e025f1ae410904d4ec6571f7b9

    • SHA256

      ef37fb37e857c6f407d6da3760447679dfa2bcfea1009cfe9f367d8d1ec67222

    • SHA512

      7926b4b71180853a7bef35758a828c8ef3e4d0488e15fadb930b312c1afe7cacd94ae3d82fea1b1aefa6bdd2ebfa0fc6257473141d16efde427d32811c28df71

    • SSDEEP

      24576:jyYOGei01O9+fSBzKLaCvuFqqV6U9VuT0bWDXADQb3B:2YOTy9+cymnVeT0bOQu3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks