General

  • Target

    ebd146af560483ebb79a03ac73cd8006a5ae5092a18cc5c705827c6de27223a6

  • Size

    1.3MB

  • Sample

    231011-jl6bjaab9w

  • MD5

    b2be7f40e879f574c066e067fca7ea4d

  • SHA1

    f60f23586efa977141803bb5ce69db939aaa50e5

  • SHA256

    ebd146af560483ebb79a03ac73cd8006a5ae5092a18cc5c705827c6de27223a6

  • SHA512

    14f8ddc04afa46a0bb208acb659a34548c47a2593f377307cee437240a503b74717b2f3a27ed78b9f691c8e00270ce73b5baeb96b93c9e96a1d091f2328728e6

  • SSDEEP

    24576:syHIGEES41aTwBkIL4gGHPyCjPFgIzGvmfdNhOysvbpSOuH:bHIGEEB115LGP5hemfNOvbpSO

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      ebd146af560483ebb79a03ac73cd8006a5ae5092a18cc5c705827c6de27223a6

    • Size

      1.3MB

    • MD5

      b2be7f40e879f574c066e067fca7ea4d

    • SHA1

      f60f23586efa977141803bb5ce69db939aaa50e5

    • SHA256

      ebd146af560483ebb79a03ac73cd8006a5ae5092a18cc5c705827c6de27223a6

    • SHA512

      14f8ddc04afa46a0bb208acb659a34548c47a2593f377307cee437240a503b74717b2f3a27ed78b9f691c8e00270ce73b5baeb96b93c9e96a1d091f2328728e6

    • SSDEEP

      24576:syHIGEES41aTwBkIL4gGHPyCjPFgIzGvmfdNhOysvbpSOuH:bHIGEEB115LGP5hemfNOvbpSO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks