General

  • Target

    b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183

  • Size

    1.3MB

  • Sample

    231011-jvr59sae9x

  • MD5

    d527834728de8b7c783fd09b1e5ff5f6

  • SHA1

    d9ac7ad5791e154b6f622e06f11b382fd5862cc0

  • SHA256

    b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183

  • SHA512

    c41ee15c801b5cf23fb24746c129f8130100fad65d414491d44c9b82811e44b9be0b3380cf1b98faaa3e3f7f88c2746da32ff97b7274dc880e1de65ca2a34576

  • SSDEEP

    24576:AyhxbRTz5yoWhnHqciBXAhMQAYB4ppBcYXwNJYoP5ms5vJaIzJ90Dta/:HhptzEoWAzQmQAQ4ppmYXwZ5m+LzJ90B

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183

    • Size

      1.3MB

    • MD5

      d527834728de8b7c783fd09b1e5ff5f6

    • SHA1

      d9ac7ad5791e154b6f622e06f11b382fd5862cc0

    • SHA256

      b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183

    • SHA512

      c41ee15c801b5cf23fb24746c129f8130100fad65d414491d44c9b82811e44b9be0b3380cf1b98faaa3e3f7f88c2746da32ff97b7274dc880e1de65ca2a34576

    • SSDEEP

      24576:AyhxbRTz5yoWhnHqciBXAhMQAYB4ppBcYXwNJYoP5ms5vJaIzJ90Dta/:HhptzEoWAzQmQAQ4ppmYXwZ5m+LzJ90B

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks