General

  • Target

    231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21

  • Size

    1.1MB

  • Sample

    231011-f7l81aec24

  • MD5

    ed6628f12388ccb26508262d4ade5664

  • SHA1

    ec368ae89c2d4d3cda160fa9d1a16871d3c457ff

  • SHA256

    231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21

  • SHA512

    d612caee236ea31d19271d0c17cd796dd76319ca0c1c4581f9cc74bb807638dc2d6154bc0eb8883cfa9cd6192fae944564dce0d422f661f96b36072d4aed9156

  • SSDEEP

    12288:CMrNy90WW2lKB0vwhH1LEMvMrRcff6j8Dh0AY3G3zfpeqrLHwSh27jWjMc4OqEj/:/yHHK0UaJabIGDfph7hKjWj4wV+jAZ

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21

    • Size

      1.1MB

    • MD5

      ed6628f12388ccb26508262d4ade5664

    • SHA1

      ec368ae89c2d4d3cda160fa9d1a16871d3c457ff

    • SHA256

      231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21

    • SHA512

      d612caee236ea31d19271d0c17cd796dd76319ca0c1c4581f9cc74bb807638dc2d6154bc0eb8883cfa9cd6192fae944564dce0d422f661f96b36072d4aed9156

    • SSDEEP

      12288:CMrNy90WW2lKB0vwhH1LEMvMrRcff6j8Dh0AY3G3zfpeqrLHwSh27jWjMc4OqEj/:/yHHK0UaJabIGDfph7hKjWj4wV+jAZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks