General

  • Target

    86ff061d2e1ce59189f88dda7f3df037.bin

  • Size

    1021KB

  • Sample

    231011-jdxdnabh74

  • MD5

    a9133ee1d723c776a64924da79414d99

  • SHA1

    7c83bd34c7d11726587360312b3e66e4895cd0b0

  • SHA256

    fd27d374908a566548782e2bce950d7ec054ce1f41829d258123e1f21f07ef58

  • SHA512

    88b5d182b08dae82c8cc088af606299b557338860bd10da34ff171b55743b71c69dd9b38d7302f0df25757a07aeeb403fbb156c04e76a3b462f0954017be091e

  • SSDEEP

    24576:9gWq5zzceLCpJd0RjioOkYc0zX3labOXnA0e65py:VeOMqtD4boW

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      0c4af16b40906032b21c7c3bfc454c2f013745dabe7486d44430552362c5cc10.exe

    • Size

      1.0MB

    • MD5

      86ff061d2e1ce59189f88dda7f3df037

    • SHA1

      0bb2028c3a7d6cae301969a7a7736c3b60d4b077

    • SHA256

      0c4af16b40906032b21c7c3bfc454c2f013745dabe7486d44430552362c5cc10

    • SHA512

      15c1837d8604aa76ad9e570c640239c34d7299ed2a695bae2407e3d5cae60cdc685b82cab64dc5aafbfa66f113365da8d9c7e17b7a29a25d0141a8326feda14c

    • SSDEEP

      24576:+y7axvg1sK6gj31wk49I9RiyLgBLCWuyJfn:N7ax4+ngjl9LLc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks