General

  • Target

    7353025dcbcb5e99a4a6491bbe376b99a2a181d27ba181d7c5190e8828a5ddb4

  • Size

    1.1MB

  • Sample

    231011-prphvshg28

  • MD5

    ec13dad01fd3f4a8370187944df4a069

  • SHA1

    b1110fef131dd08aba5cbd06350354166144e8cd

  • SHA256

    7353025dcbcb5e99a4a6491bbe376b99a2a181d27ba181d7c5190e8828a5ddb4

  • SHA512

    e8a1195e602e0aeca20ce870b7779343be250b743ee2769562f698892c7b61191a3d00ac5d111dfe762cc53885e4a632ea378e5b721159f3bf175795c7778ff4

  • SSDEEP

    24576:3yTs/ArI1U5BbAe7JwVC2fjac9+I2kK5/kikVYsFyOEx:CIq+U5tAe9w9atII5MikisFyO

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      7353025dcbcb5e99a4a6491bbe376b99a2a181d27ba181d7c5190e8828a5ddb4

    • Size

      1.1MB

    • MD5

      ec13dad01fd3f4a8370187944df4a069

    • SHA1

      b1110fef131dd08aba5cbd06350354166144e8cd

    • SHA256

      7353025dcbcb5e99a4a6491bbe376b99a2a181d27ba181d7c5190e8828a5ddb4

    • SHA512

      e8a1195e602e0aeca20ce870b7779343be250b743ee2769562f698892c7b61191a3d00ac5d111dfe762cc53885e4a632ea378e5b721159f3bf175795c7778ff4

    • SSDEEP

      24576:3yTs/ArI1U5BbAe7JwVC2fjac9+I2kK5/kikVYsFyOEx:CIq+U5tAe9w9atII5MikisFyO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks