General

  • Target

    920567ac7bbbc194f2ba5adb99e31cbc8049f4fe050d840700fda0185fe93435

  • Size

    1.3MB

  • Sample

    231011-hp8qdsac84

  • MD5

    6b23454bad63865ae6cffa874721c6b6

  • SHA1

    606d59fcd8a2bb5112d19224c2eaac8a8a28b81a

  • SHA256

    920567ac7bbbc194f2ba5adb99e31cbc8049f4fe050d840700fda0185fe93435

  • SHA512

    6c832d92f760ee61321567284e990f7391b0dff6f0e7e0d7d665d1851aba3fc23551bb6e0dba2f77bd7d0055557a2b4752f2ac3e69d5fc8c4f206eb255103bc8

  • SSDEEP

    24576:xyzrqzymUv0p3WpC/4lds/w7ty+NRN55EK9yDjga2WaZaT5aE:kzr3dv0pLQXV7tywz5iK9KjgaRka

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      920567ac7bbbc194f2ba5adb99e31cbc8049f4fe050d840700fda0185fe93435

    • Size

      1.3MB

    • MD5

      6b23454bad63865ae6cffa874721c6b6

    • SHA1

      606d59fcd8a2bb5112d19224c2eaac8a8a28b81a

    • SHA256

      920567ac7bbbc194f2ba5adb99e31cbc8049f4fe050d840700fda0185fe93435

    • SHA512

      6c832d92f760ee61321567284e990f7391b0dff6f0e7e0d7d665d1851aba3fc23551bb6e0dba2f77bd7d0055557a2b4752f2ac3e69d5fc8c4f206eb255103bc8

    • SSDEEP

      24576:xyzrqzymUv0p3WpC/4lds/w7ty+NRN55EK9yDjga2WaZaT5aE:kzr3dv0pLQXV7tywz5iK9KjgaRka

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks