General

  • Target

    b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2

  • Size

    1.3MB

  • Sample

    231011-jpja6scd35

  • MD5

    35e589b043e2379b13bf6cda4fd2a833

  • SHA1

    d9445b18e5ab976dca52697e68ec46b0a87c6318

  • SHA256

    b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2

  • SHA512

    3d326bc6bc1e2acc9c617d925d5224aec071b6934658ebb648411d76e70636e989cc857735adc48ff4e1cbc78cbfa49f51009af02574189ef59830b31d615166

  • SSDEEP

    24576:VydbGFR5Wpl5n1SHkSMNQKJF6cs1Gcawxk066Trba+vEjvc9tqc4jN:wtuR5KlZ1R/XJF6fgu6+vP9tJq

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2

    • Size

      1.3MB

    • MD5

      35e589b043e2379b13bf6cda4fd2a833

    • SHA1

      d9445b18e5ab976dca52697e68ec46b0a87c6318

    • SHA256

      b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2

    • SHA512

      3d326bc6bc1e2acc9c617d925d5224aec071b6934658ebb648411d76e70636e989cc857735adc48ff4e1cbc78cbfa49f51009af02574189ef59830b31d615166

    • SSDEEP

      24576:VydbGFR5Wpl5n1SHkSMNQKJF6cs1Gcawxk066Trba+vEjvc9tqc4jN:wtuR5KlZ1R/XJF6fgu6+vP9tJq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks