General

  • Target

    22ac29f53b2c49b0af864821e46fa98b0590b4c616525360d9dde552efbacd0f

  • Size

    1.3MB

  • Sample

    231011-hqf2rsgc5x

  • MD5

    d1366ed2f21452cb45d777996c23c91a

  • SHA1

    f43497edb3cd393801cc588cc92e02fa16e460c1

  • SHA256

    cc00ac2c6d5152df731a26aafd273f6e11b3a87346c4758c3845fcb9f0e57325

  • SHA512

    707718a28d442776ee20e1070a9b83da5f995443004205429d6cab03b3b027a4a7f4bc2556b295d3a4cc66b1b53499c2c914066eded6cc653fbd29111c619272

  • SSDEEP

    24576:nE/2yS/FtthbQExDuQzeMHN9P5vVTNF85E1At49g7VwQPczpiGr53mnJmOzXP8nT:nsS9t4EFxzeMt9dps5F49g7uQkzpi8Fb

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      22ac29f53b2c49b0af864821e46fa98b0590b4c616525360d9dde552efbacd0f

    • Size

      1.3MB

    • MD5

      00ee0c88efb995962014749fb3802749

    • SHA1

      0dab9ff1aad2a0ab52d3c7d89c50dc8f1b2d3ec4

    • SHA256

      22ac29f53b2c49b0af864821e46fa98b0590b4c616525360d9dde552efbacd0f

    • SHA512

      d1221f5decfc03e7f27c410d24a9759d28744c81745aecf1e0022188fec03e42f040390344f9004287027790fb77dab14d00c47f197c63dd50d373bba75c0582

    • SSDEEP

      24576:oyChV4MxgmtzgMHJ9P5vnThJ8dE1A7GRgLrwQ1Q4r5BonzG8vRFL:vLMVzgMp9dT4dDGRgLkQ1QyrKVp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks