General

  • Target

    51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7

  • Size

    1.3MB

  • Sample

    231011-kb2e9sbb8x

  • MD5

    e580c269c5229c4a300a69d2c42c7b99

  • SHA1

    a74f330e9def26f6aa62a7702bf6b9212ac15ec9

  • SHA256

    51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7

  • SHA512

    9ac0931e89e74ab4adc0dd08bd51818f1566b2fcee62b7ccb52b3456b73dec01310ec1dbfcfb06869b85a0094ab292219fa5b96625c4e818e3b31a131a43f476

  • SSDEEP

    24576:pyKxoJyUHA4WoKGxpY2BC9BUaU0G4s4A51vrVZAzuuYaz/nQeFLOoSpGmc7OvMtz:cKOJybbGxaLBxU02l5J8zuuftIoUcUKU

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7

    • Size

      1.3MB

    • MD5

      e580c269c5229c4a300a69d2c42c7b99

    • SHA1

      a74f330e9def26f6aa62a7702bf6b9212ac15ec9

    • SHA256

      51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7

    • SHA512

      9ac0931e89e74ab4adc0dd08bd51818f1566b2fcee62b7ccb52b3456b73dec01310ec1dbfcfb06869b85a0094ab292219fa5b96625c4e818e3b31a131a43f476

    • SSDEEP

      24576:pyKxoJyUHA4WoKGxpY2BC9BUaU0G4s4A51vrVZAzuuYaz/nQeFLOoSpGmc7OvMtz:cKOJybbGxaLBxU02l5J8zuuftIoUcUKU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks