General

  • Target

    badb8a1fe2697679c6e714f855f7e3d2.exe

  • Size

    1.1MB

  • Sample

    231011-f5zrbaea89

  • MD5

    badb8a1fe2697679c6e714f855f7e3d2

  • SHA1

    891999759c2c5752a2def858cbca33cb13a63dd0

  • SHA256

    40e6462c4b45d7f081b00cdcd7c8106ee6fa786e4c06bcbaae181b19e20a994b

  • SHA512

    671c5fac0deb8ca7c54868438da2315a8170d7a17c85086b868135f8b21601ef6c3ab6371afac0bbdd87fe6a6b2590d5626462c15dd1f1a8f8ff3102b4a62981

  • SSDEEP

    24576:WyCHUD206M94Y/FY3ZQAZehWY+I+zofr:llvBSXQ1+J

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      badb8a1fe2697679c6e714f855f7e3d2.exe

    • Size

      1.1MB

    • MD5

      badb8a1fe2697679c6e714f855f7e3d2

    • SHA1

      891999759c2c5752a2def858cbca33cb13a63dd0

    • SHA256

      40e6462c4b45d7f081b00cdcd7c8106ee6fa786e4c06bcbaae181b19e20a994b

    • SHA512

      671c5fac0deb8ca7c54868438da2315a8170d7a17c85086b868135f8b21601ef6c3ab6371afac0bbdd87fe6a6b2590d5626462c15dd1f1a8f8ff3102b4a62981

    • SSDEEP

      24576:WyCHUD206M94Y/FY3ZQAZehWY+I+zofr:llvBSXQ1+J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks