General

  • Target

    272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3

  • Size

    1.3MB

  • Sample

    231011-hqh65agc6t

  • MD5

    aeeff7275cad8fcd6d3e3531810f155c

  • SHA1

    c084ed6173d776b9744f5c9ca474fe788a6164c8

  • SHA256

    463759a29d51295891ec43c2cb448952023c3bd26319cb0dbef3688ba3179ae3

  • SHA512

    241556cae80c8f09977811c279287a0178878d267c2a50301ac136daf18c08a2f4fc0a3914ee2ab8ee2981bdf511759a295e5c4d0d8952b48e6f156257edcd67

  • SSDEEP

    24576:HyxQzVSS1CiCnlvAqVD27Mqu+QwPy+Q0vwFrmJg/Sb8L8iJNpm56N0:SxaVSS1FCnlvAqVD27MJ8PsnAaOeBJNG

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3

    • Size

      1.3MB

    • MD5

      5027974b211b068d9f2368689ba9f384

    • SHA1

      6eb4e34dced780c0f12b7a405b3f6d17c9026fe3

    • SHA256

      272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3

    • SHA512

      2dfa880313ced203f95f2f3c6750ea575ad0b2e1d3f588d2d39f64d6bc9dc6b6b0b3c6a8fb1117206f1b7934ec7dd6178708b4e1ded2c5ceffa600d17b0c4bc0

    • SSDEEP

      24576:RyBP/CYCnlj8cVDEHeOOQry+Q64wl3mJg7tdUNXQ2xa:EBP/3Cnlj8cVDEHPs6NgAtGNg2x

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks