General

  • Target

    6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18_JC.exe

  • Size

    1.1MB

  • Sample

    231011-kbwj1sbb7v

  • MD5

    8f76545c95d5421c9cc76eaacfb54034

  • SHA1

    a17724fc958c28516de4a13961109ddcc8a58769

  • SHA256

    6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18

  • SHA512

    98795b3d6d51ee9ab0aeaef6ca3cc964a59304c16e77690d36ffe2ef9e7b1153ef2d9a0ff00c21ddb95fdc6ed27aa09aedd958916cb204bf699dcb9a707b9e7f

  • SSDEEP

    24576:cyGumtqNdEgZnWLT1uXchISB+gLRHecvqS/0UAeRFyoJ3:LGwE0HXngtHecv//04Z

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18_JC.exe

    • Size

      1.1MB

    • MD5

      8f76545c95d5421c9cc76eaacfb54034

    • SHA1

      a17724fc958c28516de4a13961109ddcc8a58769

    • SHA256

      6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18

    • SHA512

      98795b3d6d51ee9ab0aeaef6ca3cc964a59304c16e77690d36ffe2ef9e7b1153ef2d9a0ff00c21ddb95fdc6ed27aa09aedd958916cb204bf699dcb9a707b9e7f

    • SSDEEP

      24576:cyGumtqNdEgZnWLT1uXchISB+gLRHecvqS/0UAeRFyoJ3:LGwE0HXngtHecv//04Z

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks