General

  • Target

    bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c

  • Size

    1.3MB

  • Sample

    231011-jx3psaaf51

  • MD5

    a389bbaab7e8f0f0173b31282fba9e61

  • SHA1

    25519d2e02baf53c7acbde414398a08941f7d53f

  • SHA256

    bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c

  • SHA512

    774dca9a9426f38904b6d20b507ada12a41ecd553030b543d4da4121759af51d7b2a552c0fa832d481036258e44a89054829870cca7409f47aa431581675e88e

  • SSDEEP

    24576:5yuBLVbVobaKmL6zWLPvYNFA8jVrlL1RUpHh555eglue4gQRx5HNVkahI:suZtVsnmKQqT1l1REF5huh7HNVk

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c

    • Size

      1.3MB

    • MD5

      a389bbaab7e8f0f0173b31282fba9e61

    • SHA1

      25519d2e02baf53c7acbde414398a08941f7d53f

    • SHA256

      bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c

    • SHA512

      774dca9a9426f38904b6d20b507ada12a41ecd553030b543d4da4121759af51d7b2a552c0fa832d481036258e44a89054829870cca7409f47aa431581675e88e

    • SSDEEP

      24576:5yuBLVbVobaKmL6zWLPvYNFA8jVrlL1RUpHh555eglue4gQRx5HNVkahI:suZtVsnmKQqT1l1REF5huh7HNVk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks