General

  • Target

    07f7a8bcc7fddd099dfe7cb1d0aa1f9d.bin

  • Size

    1.0MB

  • Sample

    231011-jkcylacb49

  • MD5

    8e2bad41a601a6ee804a3c1b6b672da6

  • SHA1

    fd4d698a74c89ea572309914527c9f365f84f5fd

  • SHA256

    4780bd5a1e645557d52115c4cc92289e25660775f4794d2477d2ec11b7f169b6

  • SHA512

    7fb627959db790e50380a4e6b925b4988c4cdb1ff17bc23c5546bcb366ec18f1cf632d302d251d67f7af72c88e751e6b4c07dbdfdbb62aa094923bcdcbf40949

  • SSDEEP

    24576:mmQy+nfPw9DgEG9S1roASZUtID4rsZzjm6Iha0YAbf9gVgn/:dQyW3U5GE0OaJzd0Jbf9

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849.exe

    • Size

      1.0MB

    • MD5

      07f7a8bcc7fddd099dfe7cb1d0aa1f9d

    • SHA1

      304ffbf0d14dd116bb93af98daf74e8727029c88

    • SHA256

      ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849

    • SHA512

      a9b958fd995494a744fb930f8ecbc5aab009bae313c97fef3e6509c8b8df8c834c122e5ade4f51e4a9ce833ab78da89c232ae70702431fa476da5704985904a2

    • SSDEEP

      24576:By4ic/Fijjq4I4B5zs2UUk4g77iUAD8NA5EpKqbQ4TxDIYV6x3fgI6:04qj+4J7g7OUa5Ep/QI6YcvgI

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks