General

  • Target

    694c95140f0dd71142cf9985b87318a51ed1fad2688b81b7bb598c43ddaf73c3

  • Size

    1.3MB

  • Sample

    231011-jn93hacd24

  • MD5

    79f1236be58ed03ccf930c08f7c2c029

  • SHA1

    fd606411772f20ae3d88a4959e41201307601cf8

  • SHA256

    694c95140f0dd71142cf9985b87318a51ed1fad2688b81b7bb598c43ddaf73c3

  • SHA512

    70e71861971cba994866ab13b1c49a97b1a1985ad53da096155480e28383b774204b2c5af2e8eddb8903bffd389cb36a5964349a07a16a0450a4a8e2dd22af25

  • SSDEEP

    24576:byJNnrGrPj0uYkiQDOV3VpFlKpWXWSj1oG3O73yaOCfBAb48xhY:OJI7jtK93VpWpWGizO7H5+h

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      694c95140f0dd71142cf9985b87318a51ed1fad2688b81b7bb598c43ddaf73c3

    • Size

      1.3MB

    • MD5

      79f1236be58ed03ccf930c08f7c2c029

    • SHA1

      fd606411772f20ae3d88a4959e41201307601cf8

    • SHA256

      694c95140f0dd71142cf9985b87318a51ed1fad2688b81b7bb598c43ddaf73c3

    • SHA512

      70e71861971cba994866ab13b1c49a97b1a1985ad53da096155480e28383b774204b2c5af2e8eddb8903bffd389cb36a5964349a07a16a0450a4a8e2dd22af25

    • SSDEEP

      24576:byJNnrGrPj0uYkiQDOV3VpFlKpWXWSj1oG3O73yaOCfBAb48xhY:OJI7jtK93VpWpWGizO7H5+h

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks