General

  • Target

    d65d81c2e0532d0a2e947ea487fc7743b3b3ce28762dd9fbb0d076bf282b8d4b

  • Size

    1.1MB

  • Sample

    231011-hc3nlshd58

  • MD5

    8a2beac086cafb19ddad4556df2d9473

  • SHA1

    bee54e2d2d74600ee6e36587f647f645c3e75d92

  • SHA256

    d65d81c2e0532d0a2e947ea487fc7743b3b3ce28762dd9fbb0d076bf282b8d4b

  • SHA512

    7bb95e8f00ea47278c150190d57f063bfc137ab5d2cf03a14f6ed246b6935376b6c8484ce43a0382341717aa80891b4e796f1a98e462e44442bf59de648f225c

  • SSDEEP

    24576:+yQuklKgz9WedRVFDjn7EQuo9dTmYSDFXL6rLdZe02MU:NellsMbFP7EQuqdSbNLiu02

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      d65d81c2e0532d0a2e947ea487fc7743b3b3ce28762dd9fbb0d076bf282b8d4b

    • Size

      1.1MB

    • MD5

      8a2beac086cafb19ddad4556df2d9473

    • SHA1

      bee54e2d2d74600ee6e36587f647f645c3e75d92

    • SHA256

      d65d81c2e0532d0a2e947ea487fc7743b3b3ce28762dd9fbb0d076bf282b8d4b

    • SHA512

      7bb95e8f00ea47278c150190d57f063bfc137ab5d2cf03a14f6ed246b6935376b6c8484ce43a0382341717aa80891b4e796f1a98e462e44442bf59de648f225c

    • SSDEEP

      24576:+yQuklKgz9WedRVFDjn7EQuo9dTmYSDFXL6rLdZe02MU:NellsMbFP7EQuqdSbNLiu02

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks