General

  • Target

    3ae80dd172615bd0759e16900e375912635ae0b5a752f5c5e2c9573270ca2173_JC.exe

  • Size

    1.0MB

  • Sample

    231011-khlcmadf72

  • MD5

    ecf38eaa1b073325600bb10cd3638813

  • SHA1

    4a031ca57aa11337c0cc36a53f6ee2249d18f021

  • SHA256

    3ae80dd172615bd0759e16900e375912635ae0b5a752f5c5e2c9573270ca2173

  • SHA512

    98efd38253210dd2a3546f5290beb4318e6e48a9cf64b9086366f46b00b2cd7ce09575e0a0189088cb7446bac1f800ed951b3f47728a03d4ad087f1907e40572

  • SSDEEP

    24576:iygAmTZ5tkRtHgWtCThygdIsmPgDRE1yD+sqLnuynr6:JgJ95tMHNtCTh7ILPsMSy

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      3ae80dd172615bd0759e16900e375912635ae0b5a752f5c5e2c9573270ca2173_JC.exe

    • Size

      1.0MB

    • MD5

      ecf38eaa1b073325600bb10cd3638813

    • SHA1

      4a031ca57aa11337c0cc36a53f6ee2249d18f021

    • SHA256

      3ae80dd172615bd0759e16900e375912635ae0b5a752f5c5e2c9573270ca2173

    • SHA512

      98efd38253210dd2a3546f5290beb4318e6e48a9cf64b9086366f46b00b2cd7ce09575e0a0189088cb7446bac1f800ed951b3f47728a03d4ad087f1907e40572

    • SSDEEP

      24576:iygAmTZ5tkRtHgWtCThygdIsmPgDRE1yD+sqLnuynr6:JgJ95tMHNtCTh7ILPsMSy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks