General

  • Target

    cb123ce92b1e2d4cf313c5fd116c2eacd4acf7259b070847b186789e216957ce

  • Size

    1.3MB

  • Sample

    231011-hqyltaad49

  • MD5

    01d7080b99d5179ef70ea7284dd387fb

  • SHA1

    ea13a60a114ce118193f8a8c04f13f0db27405de

  • SHA256

    3bf7c2acdcc95da081a14cb6fd66b3f936afbc79ff32225f7fbbe0501b2cd065

  • SHA512

    6b4b5842a16d8383daccab004c1f89f31759c14246b99a2480603cdef0c615134dcff70d9e16cf1bf8426c378a9e9b546338ab913117edfbcc73294d57368d0c

  • SSDEEP

    24576:C8y3PgTHNPnSb49wiYmpcrP6ZlpHxaIeYc080RrqMWRByC5VxRbPA01eN3Pof:ofgLtSU9lYmpzBc8RrX85fBA0123Pof

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      cb123ce92b1e2d4cf313c5fd116c2eacd4acf7259b070847b186789e216957ce

    • Size

      1.3MB

    • MD5

      b2e1f1bd23cd1f68d6da95e5682d459e

    • SHA1

      74bfa943a8925fdf078b2d1b57b48cc909ae3837

    • SHA256

      cb123ce92b1e2d4cf313c5fd116c2eacd4acf7259b070847b186789e216957ce

    • SHA512

      c7b95c533ac186ecfa37aa508a1dc1dd909c5d2d96e50e6cfdcbcdc51775e7c8acdaff2935673b34195c512ba7778f32e510de523c828f788c37ea8ce76a11cf

    • SSDEEP

      24576:3yIHNXn8re9wAY8p69P6PlJHLaqeCcCGQ9rqqZOaByM5VXvA0leNk7T:CO98y9JY8pDJca9r7ZL5xvA0l2k7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks