General

  • Target

    bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b

  • Size

    1.3MB

  • Sample

    231011-hqa6hsac92

  • MD5

    a1b0026e6761e410a4bd60b9bcabb6fe

  • SHA1

    210d1bddbc1b20fd5ce98b50dc07638e761e108d

  • SHA256

    09243a928a670a42d9245c5abc5fb9f65725e7e13b8172cffaead1d685d083a2

  • SHA512

    0c9fa2c28cd6512be4b9a4495654c3f8a3cddcde627ae6ffc4a434e0a482f7eac9b00e53b623a820bfc297b2e0ff788323234c25fe7ca472ec936ad718f290c6

  • SSDEEP

    24576:DyHibr1vhOQ7DY4QYKAVL9bfko91PH9fwoLtgQej:WUr1IQ7DYj0d3b1fLLrej

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b

    • Size

      1.3MB

    • MD5

      e5718afb2cd01e3514a313b9e2b010b1

    • SHA1

      9001788e4b0831b8e53c4a119414b39b0c60b17e

    • SHA256

      bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b

    • SHA512

      b89e541b0cb5ca6606c11dd3a91d60c0c33fa023bcdc703216313c3f09c7e38a4484cbe0f98885a93b2f9665fa23ec56bf35a03aa064bf58f71dbd02b7bbef11

    • SSDEEP

      24576:uy2iLrvv3sC5GLC1uIFcKATRfMotz9tJHr0uLLvtgQ0:9Trv0CILC4IYfF/J53vr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks