General

  • Target

    428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c

  • Size

    1.3MB

  • Sample

    231011-hre6vsgd4w

  • MD5

    f8e79f8187351f6ec72e612ba4f110e1

  • SHA1

    79dc2180bd15976609e64a1e0f68373eec64d934

  • SHA256

    fc1fe103b7aaa7641c6f412c7a9fdfefc47f78414e30d20b2e3545276976ecf9

  • SHA512

    8e1695854b4748cc2d4291d9b8a5656558468bf3a16b71c517f5e880135530d0050159298ec36908787051da8c8dde5bd1f41a775c82a53c628d28622463aed8

  • SSDEEP

    24576:dP1WVyVug7JdoKSqT5QXpaJLQRGeIMqZancs4lnSaXEIWfOslrLL/h:3VpTtSQyQ5lSaUIWmurL9

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c

    • Size

      1.3MB

    • MD5

      99a41ad986f5014874977e42dcf77b16

    • SHA1

      9b80e291041a74e46c19fa37cf28da4d86027f92

    • SHA256

      428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c

    • SHA512

      caecb80b6e8d316aa0ef007cd0370c7db9a28dcb1c3cf9b72024a872af53e2de747349d1e7e40db6b216b49b7a03285efc87472402c1c659aebfd7541ed997f9

    • SSDEEP

      24576:VyCgEdo0WqTjSFpWzxUCIMSZEn4sillS0f2IWfLosG8g9L3ErM:wMb5mGFUNpPS0OIWcl9g

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks