General

  • Target

    0830a724de65918814ae5e69e8171d85.bin

  • Size

    1023KB

  • Sample

    231011-jkcmtsab5s

  • MD5

    974540473964f2c75b849619de4a5b1b

  • SHA1

    bfbfd496392f16191f8e5b77414674acfa40d1d3

  • SHA256

    3b401ad80c730dfddfef80d2892eff11976d6119a826d38c6385ed92538116ae

  • SHA512

    df46227dd8fbfbee2010ed18cdf9973e6d584c0cf2e672db394135b6b326c27746dc76ab725e6bfb3e0bdeff0ded5ebc15b8d3866564f95c59f42e0d992793ed

  • SSDEEP

    24576:P+V42f2ZNcllblosHf+VNeNkZGpHWcAgH5dF9PMgnof2cuSDESI:WS2f2XczGONkopHWcAEvnKXHD8

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54.exe

    • Size

      1.0MB

    • MD5

      0830a724de65918814ae5e69e8171d85

    • SHA1

      1dc88bdfbba7407a92247b39eddffc9a23c4942c

    • SHA256

      bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54

    • SHA512

      d3ddc185ec31b7bcbf2107073179d1c8b3078a9355b73d51916ec40b8e1fbde3ca984fcd5002f5724c2d6f5769b5a78c75327c1e86a79c5933cf7d1353e067ac

    • SSDEEP

      24576:hyWeOkP/BrZbCTONNVDiug53DxeUNH5Rcod:UX7hrX3dg53DES

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks