General

  • Target

    cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5

  • Size

    1.3MB

  • Sample

    231011-hpcb7agb2z

  • MD5

    b0552610f6c08adfc27f209735f069f6

  • SHA1

    8f9748a9821da7a89b7aa85cf75ab74f785becfc

  • SHA256

    cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5

  • SHA512

    0c379aa248104738e5988203ad36dca612d22580ce2d96e575bb97ade8f91eddb9c6757c32b6449b2048af31273eb38c3385a22de195159ece98738b0f3b06dc

  • SSDEEP

    24576:syiO9VgKKinugScNDmh5QvEZPgZ9bbtI2tcB4UN/1/biHGKNobOD8ySE3YmLuhoq:biOUKubWD9GgZ9vtSp1DqGioK4yDdLuV

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5

    • Size

      1.3MB

    • MD5

      b0552610f6c08adfc27f209735f069f6

    • SHA1

      8f9748a9821da7a89b7aa85cf75ab74f785becfc

    • SHA256

      cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5

    • SHA512

      0c379aa248104738e5988203ad36dca612d22580ce2d96e575bb97ade8f91eddb9c6757c32b6449b2048af31273eb38c3385a22de195159ece98738b0f3b06dc

    • SSDEEP

      24576:syiO9VgKKinugScNDmh5QvEZPgZ9bbtI2tcB4UN/1/biHGKNobOD8ySE3YmLuhoq:biOUKubWD9GgZ9vtSp1DqGioK4yDdLuV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks