General

  • Target

    549acd3c79cd117642eb65d1ec43ebea9ce0dbd5c5a87b8ece8f5b299d347228

  • Size

    994KB

  • Sample

    231010-z8q35adg58

  • MD5

    c4ecf8d1fd2421a9bedbe23d469e46b5

  • SHA1

    d2ba63d40de4a6c1ab1cb5bc5df2406f8981f6dd

  • SHA256

    549acd3c79cd117642eb65d1ec43ebea9ce0dbd5c5a87b8ece8f5b299d347228

  • SHA512

    d3642aaf1ec780409aa5c32d4831c6c3a56e93e778ce9ac13d856505ecd7a7b8c78949cae9694bd4ad1bfd5bd518e287da222c150e9cfc48d3ba03089cde62b2

  • SSDEEP

    12288:HMrQy9058z+FGAS5hlKBF/+P/0EjQFBpqZ6E03+jPzVoy5C10mTCB/UQe/7E4fgp:nywI+wqAEEMt0HeCzqZiKEVeC1Q0

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      549acd3c79cd117642eb65d1ec43ebea9ce0dbd5c5a87b8ece8f5b299d347228

    • Size

      994KB

    • MD5

      c4ecf8d1fd2421a9bedbe23d469e46b5

    • SHA1

      d2ba63d40de4a6c1ab1cb5bc5df2406f8981f6dd

    • SHA256

      549acd3c79cd117642eb65d1ec43ebea9ce0dbd5c5a87b8ece8f5b299d347228

    • SHA512

      d3642aaf1ec780409aa5c32d4831c6c3a56e93e778ce9ac13d856505ecd7a7b8c78949cae9694bd4ad1bfd5bd518e287da222c150e9cfc48d3ba03089cde62b2

    • SSDEEP

      12288:HMrQy9058z+FGAS5hlKBF/+P/0EjQFBpqZ6E03+jPzVoy5C10mTCB/UQe/7E4fgp:nywI+wqAEEMt0HeCzqZiKEVeC1Q0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks