General

  • Target

    7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339_JC.exe

  • Size

    1.0MB

  • Sample

    231011-kasfzaba9s

  • MD5

    91a7b6e2a315a87206f05405b33b7792

  • SHA1

    85d6d289441704aa27f71e64bb42553d30060e5e

  • SHA256

    7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339

  • SHA512

    0037caa47a39c216247d659f16591f203a2ceee5a114582690f45fc078337c0ca5163bc8f37110bd64bad92f5981b47a7f381553b34e8e78d20a58a1467f66e6

  • SSDEEP

    24576:eyrL3EUN3miq7T9M1KpQjph6JRGDJ0p1KtYnF:trzEegBOIzn

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339_JC.exe

    • Size

      1.0MB

    • MD5

      91a7b6e2a315a87206f05405b33b7792

    • SHA1

      85d6d289441704aa27f71e64bb42553d30060e5e

    • SHA256

      7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339

    • SHA512

      0037caa47a39c216247d659f16591f203a2ceee5a114582690f45fc078337c0ca5163bc8f37110bd64bad92f5981b47a7f381553b34e8e78d20a58a1467f66e6

    • SSDEEP

      24576:eyrL3EUN3miq7T9M1KpQjph6JRGDJ0p1KtYnF:trzEegBOIzn

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks