General

  • Target

    2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852_JC.exe

  • Size

    1.0MB

  • Sample

    231001-yfrzaach2s

  • MD5

    93229405b90e0054dbc7b73b96295e75

  • SHA1

    33760ad63e4761c7bcbc8e7e4e3542051c63c713

  • SHA256

    2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852

  • SHA512

    8dd64623ba39847bffe2965803646921feb3bbb6b744e6c8f107f453be2d24121e70ca24ac094ea4b0b9ffd589cc606d34b17ed6abd25479dfca6ffc63743b0b

  • SSDEEP

    24576:dyJb9QdfN5VJ9+IuZlSGeXBuVzaVSd3J4Vi6:4dK5ZuZlSGQBuVzaVSd3n

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852_JC.exe

    • Size

      1.0MB

    • MD5

      93229405b90e0054dbc7b73b96295e75

    • SHA1

      33760ad63e4761c7bcbc8e7e4e3542051c63c713

    • SHA256

      2fa4d4e3649f73f9aa4d42ca74ffc1758fce4ce9f4ceccd8aab7b336f4ac0852

    • SHA512

      8dd64623ba39847bffe2965803646921feb3bbb6b744e6c8f107f453be2d24121e70ca24ac094ea4b0b9ffd589cc606d34b17ed6abd25479dfca6ffc63743b0b

    • SSDEEP

      24576:dyJb9QdfN5VJ9+IuZlSGeXBuVzaVSd3J4Vi6:4dK5ZuZlSGQBuVzaVSd3n

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks