General

  • Target

    6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20

  • Size

    1.3MB

  • Sample

    231011-hpm4paac37

  • MD5

    6de93aa96a715456b377723dacd6f224

  • SHA1

    41c4f775bc3c0b007468eb66b38bc38f13f354ba

  • SHA256

    7fd1ca039ea386abe32199542b722955fbfff4200107e7b126f0de56d71e378f

  • SHA512

    1db4abbbbce45badac9b51bb0d29a01bc90aa5ba53f329f723c31228e7020e0499db301e0ef599c2a04fb5b2910e3fbd13484e1a3061ee9132c163005b3d3d16

  • SSDEEP

    24576:ZkP1WvyGI1bc3W+OqpH3ifEvmOapdVlBtBibMoOAVq9u/:oZcG+NYOazBibvOAg9u/

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20

    • Size

      1.3MB

    • MD5

      5f7594cd01cdaccb4adb2de7e046c1b7

    • SHA1

      a7aa413f19407758e30cf16c70707bf301a3df02

    • SHA256

      6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20

    • SHA512

      52a80336ffa203cc2e1fed4074277873b775cfb6890cb5938e4a38208efac56a1c8b878a58661739d851945fe8cee105ded1123dc5e56f5377b314ed37f83efa

    • SSDEEP

      24576:qyHI1bczL+cAb7nYciM+m+5YmapbVZltBOdMiOV476:x8czL+rYcV+8maxBOdbOV4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks