General

  • Target

    188962209b38e87eacedb25c9d09c3b86d348f856b9dc36bce3cd3f3ba419c36

  • Size

    1.3MB

  • Sample

    231011-jlztracb85

  • MD5

    bc0e3701a44a3e7d6f315807181bbdd7

  • SHA1

    b1f4382b48fb372ffeb7da618d75e5062c5c69da

  • SHA256

    188962209b38e87eacedb25c9d09c3b86d348f856b9dc36bce3cd3f3ba419c36

  • SHA512

    701ca71ab37959b92934f907a48da2cadd233b9be9363776c84e6eb63ad8a0ddabc9bd0d246460aa86d29c1082328c095f55766b70e2f5bbd971514f3cd2fa15

  • SSDEEP

    24576:Iye2FiAMmHUTXffCh0oOM4GqgJA9x25wHqFY6zQgY9fzEZ5:Pe+iT7TXffgBhJACF7zb8gZ

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      188962209b38e87eacedb25c9d09c3b86d348f856b9dc36bce3cd3f3ba419c36

    • Size

      1.3MB

    • MD5

      bc0e3701a44a3e7d6f315807181bbdd7

    • SHA1

      b1f4382b48fb372ffeb7da618d75e5062c5c69da

    • SHA256

      188962209b38e87eacedb25c9d09c3b86d348f856b9dc36bce3cd3f3ba419c36

    • SHA512

      701ca71ab37959b92934f907a48da2cadd233b9be9363776c84e6eb63ad8a0ddabc9bd0d246460aa86d29c1082328c095f55766b70e2f5bbd971514f3cd2fa15

    • SSDEEP

      24576:Iye2FiAMmHUTXffCh0oOM4GqgJA9x25wHqFY6zQgY9fzEZ5:Pe+iT7TXffgBhJACF7zb8gZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks