General

  • Target

    462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222

  • Size

    1.1MB

  • Sample

    231011-ffl4xsce96

  • MD5

    bc2c699b929e38e187bc3c82468b1966

  • SHA1

    887b4584672f1d8f54c5809d0bdc30395eba4845

  • SHA256

    462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222

  • SHA512

    3aef7d8af9fa70dba20c96c1a521eef8e9ff753a7820d78d3444d9b3dd4a0a7392bc74625158db9db8b0f6859f9c6a2dc926ffc16322dc605bc6ea5c7a7ca8c3

  • SSDEEP

    24576:py8lbKta8QQyAIsVIeBw7Bmd9qE2aiN/cbl6jKX8gBT8IkVlLMW:cibIl7B1VIeBEw/qE2VNEbKKsgBT8IcI

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222

    • Size

      1.1MB

    • MD5

      bc2c699b929e38e187bc3c82468b1966

    • SHA1

      887b4584672f1d8f54c5809d0bdc30395eba4845

    • SHA256

      462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222

    • SHA512

      3aef7d8af9fa70dba20c96c1a521eef8e9ff753a7820d78d3444d9b3dd4a0a7392bc74625158db9db8b0f6859f9c6a2dc926ffc16322dc605bc6ea5c7a7ca8c3

    • SSDEEP

      24576:py8lbKta8QQyAIsVIeBw7Bmd9qE2aiN/cbl6jKX8gBT8IkVlLMW:cibIl7B1VIeBEw/qE2VNEbKKsgBT8IcI

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks