General

  • Target

    462c0e4585ae9c6411cf911046487290e4de2a1685747a92fd637e7d9d4f9225

  • Size

    993KB

  • Sample

    231010-1awrdsea35

  • MD5

    d9a4a6e7413898e557571238de1751da

  • SHA1

    848b9ee4545fc2a9ee762b4d9095e6a17a3e821a

  • SHA256

    462c0e4585ae9c6411cf911046487290e4de2a1685747a92fd637e7d9d4f9225

  • SHA512

    6b6e8a6942d6e283f578fa0fd6daa61fb37d3f7d307dc8f52750e520e1aeeb126534868dc82cd9e55a0ff035e901f2e57a2e78d0561485d1ef31b660b3864985

  • SSDEEP

    24576:3yC55oqRwNNYGB3YIaN5oYTO02U/c6TrnSkr2HuP:CC71CnYGUNOYkU/rn7r2O

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      462c0e4585ae9c6411cf911046487290e4de2a1685747a92fd637e7d9d4f9225

    • Size

      993KB

    • MD5

      d9a4a6e7413898e557571238de1751da

    • SHA1

      848b9ee4545fc2a9ee762b4d9095e6a17a3e821a

    • SHA256

      462c0e4585ae9c6411cf911046487290e4de2a1685747a92fd637e7d9d4f9225

    • SHA512

      6b6e8a6942d6e283f578fa0fd6daa61fb37d3f7d307dc8f52750e520e1aeeb126534868dc82cd9e55a0ff035e901f2e57a2e78d0561485d1ef31b660b3864985

    • SSDEEP

      24576:3yC55oqRwNNYGB3YIaN5oYTO02U/c6TrnSkr2HuP:CC71CnYGUNOYkU/rn7r2O

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks