General

  • Target

    d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989

  • Size

    1.3MB

  • Sample

    231011-j9363sba3v

  • MD5

    cb7883a163e68bdf5522d399d04ea789

  • SHA1

    3435fa2734d619f52c3287df8d07953de13984f4

  • SHA256

    d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989

  • SHA512

    7ffcdc27b85960514a4fc2dba6e8a03a4f43ef222fedbc7cc95a778d2137a70589ca3fc40985be06fe6201130920a2e79b6ace84dc32f3539dd80c54c1b8da2f

  • SSDEEP

    24576:0yhQwMdf3mraLaNZBng3AG2N9/Yk7K/s8RQccjBaL/TrQeXXu4t36scX:DOwmfaNm2NGk7S1xeBaDXVusKs

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989

    • Size

      1.3MB

    • MD5

      cb7883a163e68bdf5522d399d04ea789

    • SHA1

      3435fa2734d619f52c3287df8d07953de13984f4

    • SHA256

      d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989

    • SHA512

      7ffcdc27b85960514a4fc2dba6e8a03a4f43ef222fedbc7cc95a778d2137a70589ca3fc40985be06fe6201130920a2e79b6ace84dc32f3539dd80c54c1b8da2f

    • SSDEEP

      24576:0yhQwMdf3mraLaNZBng3AG2N9/Yk7K/s8RQccjBaL/TrQeXXu4t36scX:DOwmfaNm2NGk7S1xeBaDXVusKs

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks