General

  • Target

    5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11

  • Size

    1.1MB

  • Sample

    231011-hdsj2ahd85

  • MD5

    c6a11ef6acc6e47528b3f0c8affbb75a

  • SHA1

    1b69652c02da5a65f9ae9fc44aa1a0f8e9d2f9e3

  • SHA256

    5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11

  • SHA512

    e8a3a59fcf6ed0eae554d8931e99f43d8087d9e9a25f1b21a28c0546e9254a0acafc11c6e60c563f40f30b1984462d77cb76de9ec3cc52431921dd2c8e878947

  • SSDEEP

    24576:2yWqvOOe3Yw2jaymQl2WXMGOKEIn0Xs9bh3WuLXEC5sfN0r/:FGOu2T7XMfJIAs9bH0CeV

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11

    • Size

      1.1MB

    • MD5

      c6a11ef6acc6e47528b3f0c8affbb75a

    • SHA1

      1b69652c02da5a65f9ae9fc44aa1a0f8e9d2f9e3

    • SHA256

      5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11

    • SHA512

      e8a3a59fcf6ed0eae554d8931e99f43d8087d9e9a25f1b21a28c0546e9254a0acafc11c6e60c563f40f30b1984462d77cb76de9ec3cc52431921dd2c8e878947

    • SSDEEP

      24576:2yWqvOOe3Yw2jaymQl2WXMGOKEIn0Xs9bh3WuLXEC5sfN0r/:FGOu2T7XMfJIAs9bH0CeV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks