General

  • Target

    3f5cb0eeac53c01f4258f91f34a7e84e27e3d6aa9d56be8bbe781dff8aff63f0

  • Size

    1.1MB

  • Sample

    231010-2xwkksag29

  • MD5

    6fe47cdf23978732c9edebe55a137fdc

  • SHA1

    2393ab0f73ee6c80d79a17675e77e11c11e12365

  • SHA256

    3f5cb0eeac53c01f4258f91f34a7e84e27e3d6aa9d56be8bbe781dff8aff63f0

  • SHA512

    1b84a5719892d3527e20481dcac97a70991d2b631938790fef0ef0bc714a80b03741b31a234b1b1416da9c794ea5be0293c4d14a2c6f6a854ff8e2af2fe1c8ad

  • SSDEEP

    24576:NyeunRKftl42pw7uuzE0jCl+jG7Hz01ef1/CwNr6yP6/:ojnof342pw79EuCUjkI1AhCwNeyP6

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      3f5cb0eeac53c01f4258f91f34a7e84e27e3d6aa9d56be8bbe781dff8aff63f0

    • Size

      1.1MB

    • MD5

      6fe47cdf23978732c9edebe55a137fdc

    • SHA1

      2393ab0f73ee6c80d79a17675e77e11c11e12365

    • SHA256

      3f5cb0eeac53c01f4258f91f34a7e84e27e3d6aa9d56be8bbe781dff8aff63f0

    • SHA512

      1b84a5719892d3527e20481dcac97a70991d2b631938790fef0ef0bc714a80b03741b31a234b1b1416da9c794ea5be0293c4d14a2c6f6a854ff8e2af2fe1c8ad

    • SSDEEP

      24576:NyeunRKftl42pw7uuzE0jCl+jG7Hz01ef1/CwNr6yP6/:ojnof342pw79EuCUjkI1AhCwNeyP6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks