General

  • Target

    046959e19eb20551eb266aef192d1092.exe

  • Size

    1.1MB

  • Sample

    231010-2vt9qsaf65

  • MD5

    046959e19eb20551eb266aef192d1092

  • SHA1

    6b4020aabe09be7c4092e9d4a922ab3d4ce76a01

  • SHA256

    26c8b7f5d0f9a0138e5ac0cd5b9d7c4ab9e9e16fbaa221117d7bf6464e85eb69

  • SHA512

    b7902b37ce53a9422d2fee3d299915c539b0d9ad94fd2f6525113288862707ff196c8cf7d2fe827d193b6d7dee395cce3789893e73b9f909daf9f4a9024a2f49

  • SSDEEP

    24576:ryJUGlMIhS6Yx2j9c1nFXupHDCgPjNNo+IWUhJlfcq5S:e7tNYOcJF+pHDpLo+IXH9

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      046959e19eb20551eb266aef192d1092.exe

    • Size

      1.1MB

    • MD5

      046959e19eb20551eb266aef192d1092

    • SHA1

      6b4020aabe09be7c4092e9d4a922ab3d4ce76a01

    • SHA256

      26c8b7f5d0f9a0138e5ac0cd5b9d7c4ab9e9e16fbaa221117d7bf6464e85eb69

    • SHA512

      b7902b37ce53a9422d2fee3d299915c539b0d9ad94fd2f6525113288862707ff196c8cf7d2fe827d193b6d7dee395cce3789893e73b9f909daf9f4a9024a2f49

    • SSDEEP

      24576:ryJUGlMIhS6Yx2j9c1nFXupHDCgPjNNo+IWUhJlfcq5S:e7tNYOcJF+pHDpLo+IXH9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks