General

  • Target

    13ba10f061607f32bd7ae594e7c9af9b.bin

  • Size

    1.0MB

  • Sample

    231011-jjtjysab4y

  • MD5

    6abb9be94bf6bf9019e742471b307242

  • SHA1

    c2fd546af18eaca359ff9ed852191ed2ec70d85a

  • SHA256

    c8bb95147afde5c27bcba61684dea645544f94bb73551daae18be19215402913

  • SHA512

    bfcc89b693208a39410275672226aee7605db2d248b8753e3ab3d6919cdb59ce729c63394e0fcfade9e082eb5bf1a1ac533252746d637b2d662acad85f83d0e2

  • SSDEEP

    24576:y8jsvo8VWifT6RTZgn9j3tZzPhKqB5QlaB7Cpbl6lr4IM:CoWWifuRTZepvTc05a07ublx

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb.exe

    • Size

      1.0MB

    • MD5

      13ba10f061607f32bd7ae594e7c9af9b

    • SHA1

      9600712f23d225e1b485811ba5f6d3d810b3bbeb

    • SHA256

      4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb

    • SHA512

      be0c4d257dc08dd99b7ddeea8ab5506cc95be5435f801838a261692932d0350331fdf65754b821c004c0bef3e4c7181c319e08bc7afa7ea18a0abf1d34d9d5ae

    • SSDEEP

      24576:IyVyeCE+zjUAOh4x8MaH1AyQrfOor8IL/IMhtE:PwehwUAsC8MaHqFzOoIMgM

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks