General

  • Target

    f6199a143c49d9df5a9beaee4caf259c4cc4417d501d0ee076eb291a4477ace4

  • Size

    994KB

  • Sample

    231010-zdrfeabf85

  • MD5

    3ebfeea0d514f015f5663c3392e987f1

  • SHA1

    888634dca568a510f25af278497718d8788824d7

  • SHA256

    f6199a143c49d9df5a9beaee4caf259c4cc4417d501d0ee076eb291a4477ace4

  • SHA512

    a270d073dffb554bcb4cd4c49d260bceb5eeb8259200c4ce3f6612199d77f259511318abcf760839ddf8814f64be0b92f05b4e10b368d2b29685fcf89f0bb61b

  • SSDEEP

    24576:/y0zr6pafAbIAq77COM2ur7c+n9Rp0cZsxzc:KoBAbTqCOYnVHp76xz

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      f6199a143c49d9df5a9beaee4caf259c4cc4417d501d0ee076eb291a4477ace4

    • Size

      994KB

    • MD5

      3ebfeea0d514f015f5663c3392e987f1

    • SHA1

      888634dca568a510f25af278497718d8788824d7

    • SHA256

      f6199a143c49d9df5a9beaee4caf259c4cc4417d501d0ee076eb291a4477ace4

    • SHA512

      a270d073dffb554bcb4cd4c49d260bceb5eeb8259200c4ce3f6612199d77f259511318abcf760839ddf8814f64be0b92f05b4e10b368d2b29685fcf89f0bb61b

    • SSDEEP

      24576:/y0zr6pafAbIAq77COM2ur7c+n9Rp0cZsxzc:KoBAbTqCOYnVHp76xz

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks