General

  • Target

    fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72

  • Size

    1.3MB

  • Sample

    231011-j59hasch39

  • MD5

    8e58a7a85a22d9e7958b4b23615fb98a

  • SHA1

    faf329cd4fbb163c083467183d23f66d52b81d08

  • SHA256

    fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72

  • SHA512

    e7f6660c429f676b76411dca31e557c1d25391daf2449a334feaf55765a0646ba7605505b938619ddf512d8d011a640b1a56fc7f4baa43bdbdbb9ec86ea94b7d

  • SSDEEP

    24576:ByRjGe/nLdqo7JoCt/pAWzTFIMqex60f3Y+vTlJjswIrWjwv:04ejdqo7B5qEM6/sajw

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72

    • Size

      1.3MB

    • MD5

      8e58a7a85a22d9e7958b4b23615fb98a

    • SHA1

      faf329cd4fbb163c083467183d23f66d52b81d08

    • SHA256

      fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72

    • SHA512

      e7f6660c429f676b76411dca31e557c1d25391daf2449a334feaf55765a0646ba7605505b938619ddf512d8d011a640b1a56fc7f4baa43bdbdbb9ec86ea94b7d

    • SSDEEP

      24576:ByRjGe/nLdqo7JoCt/pAWzTFIMqex60f3Y+vTlJjswIrWjwv:04ejdqo7B5qEM6/sajw

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks