General

  • Target

    17cbf2617e89cb4a449cec592cb336a22f796f89d567410007c79428b1682098

  • Size

    1.3MB

  • Sample

    231011-hqw3zsad45

  • MD5

    9b16af4ca239d0db924117c4a0c9d6e9

  • SHA1

    4cb221a56f50ed84bb0ce6bfc58a148df8da6cb4

  • SHA256

    e4e4eac724d6266a85d1059f91cfbc52bccc22a1f3a58ce6b3ed61395471d647

  • SHA512

    700784b9238eb9a54e030264f9a78dfc639e6da9ae7f63660b1707b8e9c46212050ca2c7ea51cf8a61c513048048ec453e59c4501a4cb78c9cf3945c392e6eb8

  • SSDEEP

    24576:fxy0793pEmPVOOifUHUgllWYaW4ITL5ZHbg9B1FCcDl98:807Npx9iylZapIjHbibI

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      17cbf2617e89cb4a449cec592cb336a22f796f89d567410007c79428b1682098

    • Size

      1.3MB

    • MD5

      008831521f065cbbb84eda7e0528cf53

    • SHA1

      08f5623575bed0e86895d302af0a6f7e559ceaf7

    • SHA256

      17cbf2617e89cb4a449cec592cb336a22f796f89d567410007c79428b1682098

    • SHA512

      258e112b2405532024bffd9cb6da7996c4ab916d4e3fd8f92012034106795cd64a46089e1464285f9f0732f033aebc52b03cb5f379c2f2988f8adb04d2252c7b

    • SSDEEP

      24576:oyzQ793lIUPpOOOfIHegRl2Y0W6WqNrgvZ1M2XUNr:vs7NlbXOcl501WqNrLQU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks