General

  • Target

    1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25

  • Size

    1.3MB

  • Sample

    231011-hnxxhaab59

  • MD5

    24093f53ce85a07f5e242cc36338405b

  • SHA1

    4d6b0f296b7f1f767cb06d2bd14d132dde53af65

  • SHA256

    1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25

  • SHA512

    f0b2f3f188a43c0d52a82e159aa9c7d443d7c11c59c9fa103877bf0a0444af8669581f769697278e1c0718592079569049568c06e82ce9e52a34e6a5d8fae173

  • SSDEEP

    24576:yyzHjZLai+xzIk6pcEGZeookeDyYf5xfOf1IZNzxximQn7ewt64hYc9+o1J:ZzHjshxzOpcE8ffe5IINdximQn7/t6wD

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25

    • Size

      1.3MB

    • MD5

      24093f53ce85a07f5e242cc36338405b

    • SHA1

      4d6b0f296b7f1f767cb06d2bd14d132dde53af65

    • SHA256

      1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25

    • SHA512

      f0b2f3f188a43c0d52a82e159aa9c7d443d7c11c59c9fa103877bf0a0444af8669581f769697278e1c0718592079569049568c06e82ce9e52a34e6a5d8fae173

    • SSDEEP

      24576:yyzHjZLai+xzIk6pcEGZeookeDyYf5xfOf1IZNzxximQn7ewt64hYc9+o1J:ZzHjshxzOpcE8ffe5IINdximQn7/t6wD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks