General

  • Target

    251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e

  • Size

    1.3MB

  • Sample

    231011-hqv6paad42

  • MD5

    575370b6bbbd078fd0a4b90d2245017b

  • SHA1

    aabc1d0c33cc9f2b2690a296ae7654ce272db140

  • SHA256

    5885ce8a7e69f3700aec089569c1ae6e62d2661793dadd9053144a5e7906cbe3

  • SHA512

    98cfdad957aaed19ab2a85f90c3302d55b33e96e005f7ed1d266d52293e411db5f7f2fd95d8a801826763bce3630ed030d0cdea17ed1ae28d4f74de54403eb7a

  • SSDEEP

    24576:/yvZBIQ56AVUvFqJ3ZfBge2B1y76NsXfEoHS/StrT4sRrHJi3I:Kv/bIuUvMJ3s3hIzDtpwI

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e

    • Size

      1.3MB

    • MD5

      4c649f686dac6be08a89e45c6c00dce2

    • SHA1

      23e07c6fc98c91f69e1a84ac3c259375c36496f7

    • SHA256

      251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e

    • SHA512

      af4c4bef97b25a1d9e111859ddb340d170b85c2f4bc7098d97d005f8b0e80647e0c533b41b18b9e8aaa6ddd9dd025836a5ffae0947e00f4290e7db15290833ab

    • SSDEEP

      24576:cyoRK3c7mE93pxAVAB8Mc76NsFllWsHS9SvrTrktzs7UzrVlHR+:LCkamE938ijcZx4tnHZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks