General

  • Target

    45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7

  • Size

    1.1MB

  • Sample

    231011-f8ycnaed35

  • MD5

    85e89f8bfaf9ed483a4e9fa859c282a5

  • SHA1

    d885d3d1d3bd4771b9f611cfbdd872b4910de33c

  • SHA256

    45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7

  • SHA512

    d140bd240012eb699e26d94809992fc2f9c5be6ce7fc0fc80d3131113ef11632ae2b7ff931e04f6985e00da6a93841f731e1f254808d0b37e1da46c248236a07

  • SSDEEP

    24576:iyP8Uku1Gm1kQRXmLYlBKIA6SccEuu4GJzJOUqVkOf8ChI6ADWH3hk:JP8Uku1GjqmLkMIA6GEuu4Wktf8gIb6h

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7

    • Size

      1.1MB

    • MD5

      85e89f8bfaf9ed483a4e9fa859c282a5

    • SHA1

      d885d3d1d3bd4771b9f611cfbdd872b4910de33c

    • SHA256

      45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7

    • SHA512

      d140bd240012eb699e26d94809992fc2f9c5be6ce7fc0fc80d3131113ef11632ae2b7ff931e04f6985e00da6a93841f731e1f254808d0b37e1da46c248236a07

    • SSDEEP

      24576:iyP8Uku1Gm1kQRXmLYlBKIA6SccEuu4GJzJOUqVkOf8ChI6ADWH3hk:JP8Uku1GjqmLkMIA6GEuu4Wktf8gIb6h

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks