General

  • Target

    768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3

  • Size

    1.3MB

  • Sample

    231011-jc74rsbh43

  • MD5

    779d2d36f840ad23e8afa4da57856613

  • SHA1

    db87117976685f37951e13f86dbbd758868f78be

  • SHA256

    768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3

  • SHA512

    9164b4b420ea57e153b2c595f5f7ba466afaf08934142379343014cac02312cb96bc62643f6c9a9c02594234f4b1aade4119866b97125205bea425303884e8fc

  • SSDEEP

    24576:KyBvGMCL5EfRwNgYDJVUACvT4eJOU4d/armbvvR6/ftxCTDEP4tNvdo:RBv21E4jJ2j4o0vR63txwAQNv

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3

    • Size

      1.3MB

    • MD5

      779d2d36f840ad23e8afa4da57856613

    • SHA1

      db87117976685f37951e13f86dbbd758868f78be

    • SHA256

      768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3

    • SHA512

      9164b4b420ea57e153b2c595f5f7ba466afaf08934142379343014cac02312cb96bc62643f6c9a9c02594234f4b1aade4119866b97125205bea425303884e8fc

    • SSDEEP

      24576:KyBvGMCL5EfRwNgYDJVUACvT4eJOU4d/armbvvR6/ftxCTDEP4tNvdo:RBv21E4jJ2j4o0vR63txwAQNv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks