General

  • Target

    4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30_JC.exe

  • Size

    1.0MB

  • Sample

    231011-kgqkysde78

  • MD5

    994968af0e6e8f80b2711ec3b37bfba1

  • SHA1

    ee67bc5832d2b922c39814151ee2cfc0acf80118

  • SHA256

    4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30

  • SHA512

    86d809009c4ada1f24f409048c5079f4bad8509419cca61acebc4cef1d609d13676b7a821e5450f148e67947e98ebebe5b31388bdb0f11707879cf66d6f9efbb

  • SSDEEP

    24576:dyAjfIIer/27kgrOnZO1fB19ijMaHNQzrNFeUXjbB:4IjkgrYI1A4jZ

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30_JC.exe

    • Size

      1.0MB

    • MD5

      994968af0e6e8f80b2711ec3b37bfba1

    • SHA1

      ee67bc5832d2b922c39814151ee2cfc0acf80118

    • SHA256

      4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30

    • SHA512

      86d809009c4ada1f24f409048c5079f4bad8509419cca61acebc4cef1d609d13676b7a821e5450f148e67947e98ebebe5b31388bdb0f11707879cf66d6f9efbb

    • SSDEEP

      24576:dyAjfIIer/27kgrOnZO1fB19ijMaHNQzrNFeUXjbB:4IjkgrYI1A4jZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks