General

  • Target

    c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d

  • Size

    1.3MB

  • Sample

    231011-jpq11sad4s

  • MD5

    5ca2ff392d65df585e75bd126eb85639

  • SHA1

    ffccf331f43db1c6d24c1d59dedace9f18f236f8

  • SHA256

    c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d

  • SHA512

    2aa2b0682aa7b91187e726b68314df539619bf2221acbe457c9e86b35c7b33a2b582937aba483bb66105706f4b9092987dc7607956ebc8f0b956da0a9515fafa

  • SSDEEP

    24576:Zymrs/l32IpEDXBsHnqb6qRNQEDs5AHcmQBBhFQyYoOIOSZFvFt/ks67O6KdDIhX:MrlmIiriHqPR6EDVbQIyYoOIv/t0660S

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d

    • Size

      1.3MB

    • MD5

      5ca2ff392d65df585e75bd126eb85639

    • SHA1

      ffccf331f43db1c6d24c1d59dedace9f18f236f8

    • SHA256

      c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d

    • SHA512

      2aa2b0682aa7b91187e726b68314df539619bf2221acbe457c9e86b35c7b33a2b582937aba483bb66105706f4b9092987dc7607956ebc8f0b956da0a9515fafa

    • SSDEEP

      24576:Zymrs/l32IpEDXBsHnqb6qRNQEDs5AHcmQBBhFQyYoOIOSZFvFt/ks67O6KdDIhX:MrlmIiriHqPR6EDVbQIyYoOIv/t0660S

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks