General

  • Target

    9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2

  • Size

    1.3MB

  • Sample

    231011-hn8n1aab75

  • MD5

    962d1343c58515d8feb353943eb12d1a

  • SHA1

    ea1d36079bf4f8af7d34d19a9a6b2ebb2653a52b

  • SHA256

    9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2

  • SHA512

    6a9ec79129a777795a609afc4defce4b5ce918e49a455a6247010f081a512b0346d4b04afc8a6f2eb6760200452d2c6b3affa90fe3e0e03c41c26e395c50311b

  • SSDEEP

    24576:ny32lMizU+T2NtFBUzriboy1tr+BQzkbvp/BDAYym+FnxcTmWfutEer:y34Ua2puzyySkbvpJImMaSXv

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2

    • Size

      1.3MB

    • MD5

      962d1343c58515d8feb353943eb12d1a

    • SHA1

      ea1d36079bf4f8af7d34d19a9a6b2ebb2653a52b

    • SHA256

      9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2

    • SHA512

      6a9ec79129a777795a609afc4defce4b5ce918e49a455a6247010f081a512b0346d4b04afc8a6f2eb6760200452d2c6b3affa90fe3e0e03c41c26e395c50311b

    • SSDEEP

      24576:ny32lMizU+T2NtFBUzriboy1tr+BQzkbvp/BDAYym+FnxcTmWfutEer:y34Ua2puzyySkbvpJImMaSXv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks