General

  • Target

    6a7fc5d0d3c02cc74908e86139d57e27649df1498462729c97f116f0c9e865fd

  • Size

    1.1MB

  • Sample

    231011-gx8vpaeb2t

  • MD5

    9a248ccb49c6c132646b76361702df39

  • SHA1

    0ca854475297d1685c1f79dd4535b7ba3b58799c

  • SHA256

    6a7fc5d0d3c02cc74908e86139d57e27649df1498462729c97f116f0c9e865fd

  • SHA512

    72ec548ba0c57d36875fb0c1a4ac55d3ad5228551e241747a47788e5377000b0dfb8d1c9ebbc96f3009a93dbad6863fbd1e900f603b015af66a2b2181d9f1be3

  • SSDEEP

    24576:LyYZBSiPXq1YaBWQTyARUKHenDJLpZLaAkty7J6Twp:+YZMiP6SaB1WAHedL5dh

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      6a7fc5d0d3c02cc74908e86139d57e27649df1498462729c97f116f0c9e865fd

    • Size

      1.1MB

    • MD5

      9a248ccb49c6c132646b76361702df39

    • SHA1

      0ca854475297d1685c1f79dd4535b7ba3b58799c

    • SHA256

      6a7fc5d0d3c02cc74908e86139d57e27649df1498462729c97f116f0c9e865fd

    • SHA512

      72ec548ba0c57d36875fb0c1a4ac55d3ad5228551e241747a47788e5377000b0dfb8d1c9ebbc96f3009a93dbad6863fbd1e900f603b015af66a2b2181d9f1be3

    • SSDEEP

      24576:LyYZBSiPXq1YaBWQTyARUKHenDJLpZLaAkty7J6Twp:+YZMiP6SaB1WAHedL5dh

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks