General

  • Target

    7737598330a9b89fb9c0554b804b4cf50d8cff9bd2855164283586d6a0ac8701

  • Size

    1.1MB

  • Sample

    231011-hjk25shh32

  • MD5

    051e9bdbf54adda6aa91fb39dc378abe

  • SHA1

    fe71e9193174a18b9fd7a43684b3266106735267

  • SHA256

    7737598330a9b89fb9c0554b804b4cf50d8cff9bd2855164283586d6a0ac8701

  • SHA512

    29056dc222ab274972b3595815b344c1a52e46c4f15edfa870f267c033089b2e9c4cc5d375026a717ed5e980c94c346a7728b4a872340aeffdcc8fb837ebe455

  • SSDEEP

    24576:WywdMXa5toIc9hGjOzxqIA8RQdRB85y49Zfyx0ncgzatD:luvoIc9hGjmqIv885yoKx0e

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7737598330a9b89fb9c0554b804b4cf50d8cff9bd2855164283586d6a0ac8701

    • Size

      1.1MB

    • MD5

      051e9bdbf54adda6aa91fb39dc378abe

    • SHA1

      fe71e9193174a18b9fd7a43684b3266106735267

    • SHA256

      7737598330a9b89fb9c0554b804b4cf50d8cff9bd2855164283586d6a0ac8701

    • SHA512

      29056dc222ab274972b3595815b344c1a52e46c4f15edfa870f267c033089b2e9c4cc5d375026a717ed5e980c94c346a7728b4a872340aeffdcc8fb837ebe455

    • SSDEEP

      24576:WywdMXa5toIc9hGjOzxqIA8RQdRB85y49Zfyx0ncgzatD:luvoIc9hGjmqIv885yoKx0e

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks