General

  • Target

    dc062986a0acf016b2fb5edc0d9c3a4e.exe

  • Size

    1.0MB

  • Sample

    231010-1rnr4sdg9y

  • MD5

    dc062986a0acf016b2fb5edc0d9c3a4e

  • SHA1

    187cc01b5d1525b53e4a2b0608a90b413244a388

  • SHA256

    3ca27f58f147d0a2da8a868f8e73c7cd5917106741d67ce79ceb88622ae2d428

  • SHA512

    b1ff44fea8a6b0abfac8240c0e77e33386a58022946cdd750fb67145cb1c033a526977c307ee776c5f5935b2530d86ec70c4a1365c94b64aa7066bafc091e5f5

  • SSDEEP

    24576:MyAApfcUUWSF8bGQFVmrw54J4Mw1C7r8LHveC2bGekz:7rRcU48bGQXxMwArAHmCUx

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      dc062986a0acf016b2fb5edc0d9c3a4e.exe

    • Size

      1.0MB

    • MD5

      dc062986a0acf016b2fb5edc0d9c3a4e

    • SHA1

      187cc01b5d1525b53e4a2b0608a90b413244a388

    • SHA256

      3ca27f58f147d0a2da8a868f8e73c7cd5917106741d67ce79ceb88622ae2d428

    • SHA512

      b1ff44fea8a6b0abfac8240c0e77e33386a58022946cdd750fb67145cb1c033a526977c307ee776c5f5935b2530d86ec70c4a1365c94b64aa7066bafc091e5f5

    • SSDEEP

      24576:MyAApfcUUWSF8bGQFVmrw54J4Mw1C7r8LHveC2bGekz:7rRcU48bGQXxMwArAHmCUx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks