General

  • Target

    5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d

  • Size

    1.3MB

  • Sample

    231011-hpq6cagb6t

  • MD5

    031f6de077110dc9f26d40b8ce4127f1

  • SHA1

    8584559b49a15529e1065390b1b2214ba412294d

  • SHA256

    85002a26d16a921fb7f344c4e6612b620ffebe2f11753d5d05eb0e10550ab0df

  • SHA512

    69adcd9d7d756b14c959384d26c06bce1852025edb386b1972a76a4fd1c0e53a85f23e8eb3606fe63db0f8360e62aae98c35a3ab67417d9a5c11e6232e2da4df

  • SSDEEP

    24576:syNKsDu7F7WiB4xMX/Xwvo6hCt2QcUVdnjuo1eJFtmzake/pHaQM7Yq:bNd0F7pXPso6hCt2QfjA5kex6QM7Yq

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d

    • Size

      1.3MB

    • MD5

      a631443f546f458306990b7e9583c139

    • SHA1

      a9085ac268d1277d080b0e7347ce39b5a273b3eb

    • SHA256

      5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d

    • SHA512

      24df30fc2e6312e041eae89928f99c61b71b39cfa1862814cef42e1a488fe6a8fd99c95762702faf7cc73c8dad6bc8c2b0ce4bbde7e1d7584af50bd89542e874

    • SSDEEP

      24576:1yHsJuNN7Ci54RM1/XIbtuhCtaQGM3dFjsoneL/tmz+keZpvuwM3sA:QAGN7f1P4tuhCtaQHj4Dke3GwM3s

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks