General

  • Target

    429ad4903a0eb5549c81d73f1a6069f6.exe

  • Size

    990KB

  • Sample

    231010-1amtgsdh84

  • MD5

    429ad4903a0eb5549c81d73f1a6069f6

  • SHA1

    46b6d31c7105411079989ee25081756ae971e936

  • SHA256

    2c5442a2626607cc413da2dc65b02f0fbacb261243ddde5672ba811c27f43c08

  • SHA512

    e2b73c3b47dfd96aa49e710fb41b94830900d39125c45b91135f27eb3fc613600e4500dbf03ce7647cc10550fe378ee23ad9ce3b30cccdafaefffe5c9b81adf5

  • SSDEEP

    24576:JyF5ejFHm7pOl3vlBOWsrqYcjXaQBqEnw8u2G65e:8aBHi4hfDs+YcjXaQhwHt6

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      429ad4903a0eb5549c81d73f1a6069f6.exe

    • Size

      990KB

    • MD5

      429ad4903a0eb5549c81d73f1a6069f6

    • SHA1

      46b6d31c7105411079989ee25081756ae971e936

    • SHA256

      2c5442a2626607cc413da2dc65b02f0fbacb261243ddde5672ba811c27f43c08

    • SHA512

      e2b73c3b47dfd96aa49e710fb41b94830900d39125c45b91135f27eb3fc613600e4500dbf03ce7647cc10550fe378ee23ad9ce3b30cccdafaefffe5c9b81adf5

    • SSDEEP

      24576:JyF5ejFHm7pOl3vlBOWsrqYcjXaQBqEnw8u2G65e:8aBHi4hfDs+YcjXaQhwHt6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks