General

  • Target

    a1df62763a05a83533555416896291d06b1dbc519a1f9ba0a3f6e94469fd521c

  • Size

    1.3MB

  • Sample

    231011-j1y6rscg54

  • MD5

    0f8712767463cefeef6de3d5f4ad6dc2

  • SHA1

    1f277a1216134e92ca94d6f4219e6766271e63e8

  • SHA256

    a1df62763a05a83533555416896291d06b1dbc519a1f9ba0a3f6e94469fd521c

  • SHA512

    5a3c3bda1db65f3909dedd2d6a98429c2e6d3b1c3ddaa4be0fd40806ccc5783fccaf877b9bcaddb0e8159a1f243df8a2a313cc7a82f298d05d1d2c501bf0de73

  • SSDEEP

    24576:Myfmv2Zik2RPk0oBy6SfJaL+Tz9H+ibEq5BiRgYtU7zpdTm2CnPjEqv2T/:7IL1joBy6Na/9+hyBhYtUHpdi2CnLEm2

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      a1df62763a05a83533555416896291d06b1dbc519a1f9ba0a3f6e94469fd521c

    • Size

      1.3MB

    • MD5

      0f8712767463cefeef6de3d5f4ad6dc2

    • SHA1

      1f277a1216134e92ca94d6f4219e6766271e63e8

    • SHA256

      a1df62763a05a83533555416896291d06b1dbc519a1f9ba0a3f6e94469fd521c

    • SHA512

      5a3c3bda1db65f3909dedd2d6a98429c2e6d3b1c3ddaa4be0fd40806ccc5783fccaf877b9bcaddb0e8159a1f243df8a2a313cc7a82f298d05d1d2c501bf0de73

    • SSDEEP

      24576:Myfmv2Zik2RPk0oBy6SfJaL+Tz9H+ibEq5BiRgYtU7zpdTm2CnPjEqv2T/:7IL1joBy6Na/9+hyBhYtUHpdi2CnLEm2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks