General

  • Target

    6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd

  • Size

    1.1MB

  • Sample

    231011-prcjasfg6t

  • MD5

    c6e98a8f843c715050cda432dbb19f38

  • SHA1

    55d8824c75ae58b604710753d952f660a82b1644

  • SHA256

    6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd

  • SHA512

    40aa760d985eb7a6662eb6583e32ea6cecdcef93e473666592cfc0a3093e71c967457e7b194ab1f4e4311f383bea4a801472e28ecaa4bf89d4d599cfe3db44b6

  • SSDEEP

    24576:IyBNzEIqLpsj9aHDqlczlioVQzD0kgxirg:PPzEdXDb2r

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd

    • Size

      1.1MB

    • MD5

      c6e98a8f843c715050cda432dbb19f38

    • SHA1

      55d8824c75ae58b604710753d952f660a82b1644

    • SHA256

      6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd

    • SHA512

      40aa760d985eb7a6662eb6583e32ea6cecdcef93e473666592cfc0a3093e71c967457e7b194ab1f4e4311f383bea4a801472e28ecaa4bf89d4d599cfe3db44b6

    • SSDEEP

      24576:IyBNzEIqLpsj9aHDqlczlioVQzD0kgxirg:PPzEdXDb2r

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks