General

  • Target

    b924015bd915b095874c8b514c0c6da46eaad54b2fb9ef263b74df992691b7d7

  • Size

    1.0MB

  • Sample

    231010-2ek15aff9x

  • MD5

    7728d85c3179c1c528e3b7a1f0fcc951

  • SHA1

    3c8584ade399efd68f61a750918e98bf36065b8f

  • SHA256

    b924015bd915b095874c8b514c0c6da46eaad54b2fb9ef263b74df992691b7d7

  • SHA512

    9750077bdb06897d8d8879437a9553ff4b6cc2e0909d55180296f5d66d26470347164e05466e1eeb7cae0348b9206d4ed746739042fcea94b48d0472114d8a3d

  • SSDEEP

    24576:by7cFFGy4ejnch3cq51wlMFJxfXycI2lUKUDJwEM:OAM7ejns3cqHfXyT2OK8

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      b924015bd915b095874c8b514c0c6da46eaad54b2fb9ef263b74df992691b7d7

    • Size

      1.0MB

    • MD5

      7728d85c3179c1c528e3b7a1f0fcc951

    • SHA1

      3c8584ade399efd68f61a750918e98bf36065b8f

    • SHA256

      b924015bd915b095874c8b514c0c6da46eaad54b2fb9ef263b74df992691b7d7

    • SHA512

      9750077bdb06897d8d8879437a9553ff4b6cc2e0909d55180296f5d66d26470347164e05466e1eeb7cae0348b9206d4ed746739042fcea94b48d0472114d8a3d

    • SSDEEP

      24576:by7cFFGy4ejnch3cq51wlMFJxfXycI2lUKUDJwEM:OAM7ejns3cqHfXyT2OK8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks