General

  • Target

    7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd

  • Size

    1.3MB

  • Sample

    231011-hqfq1aad24

  • MD5

    c53efa7c28adea5d82af3340270c4ac4

  • SHA1

    fdce3a932fbd455040896391b896b4b8fec02d12

  • SHA256

    1070da029e3c4a7d0d1ee4e013f8a6a00e65ebb4e1f5ec883b6dc660ee7c4805

  • SHA512

    6526e5c419cb0b825a7e835ee198a0fdaa09380ec8286f44a31d9084a5e27fc6cd7acdc51d52eae445545667563954022f87d88e135396a7cf7f9f1243b2a966

  • SSDEEP

    24576:Gyba6UpAs2sqIPJoyd4IQQOjKd0JvFT6WjjZ7IotDYDIHdKHrlK7gXxaM6ACOPp:VbCd3POyqIQdJvFtjKotDEIHd0EcXAZo

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd

    • Size

      1.3MB

    • MD5

      7b22b3b878b9caa16b238442b908fad3

    • SHA1

      e4463785647f8dae10a795be908b2a9334b8761b

    • SHA256

      7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd

    • SHA512

      fdd8da9fe617eee221f402efb6db45c9c10d00d3cc715f6e6bc49bf49becabf1311c5bd0b0a2187945936afca559ef9c8a5281e25f095f897fbc55dcde30c811

    • SSDEEP

      24576:vy80m7As8ssIbJoAdqYQQI8TJNrlBT6CjpZbIctD4TyHdKHtlKhJg9xJhuOAgu:6GdfbOAAYLJNJBrjQctDayHdAEY9vLA

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks