General

  • Target

    a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254

  • Size

    1.1MB

  • Sample

    231011-fp2wqsba4s

  • MD5

    0ba9be99249c799edc960efa09a3f9c4

  • SHA1

    ececc3558bf66123ddbb2a1d377d0c124b94437f

  • SHA256

    a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254

  • SHA512

    cd66124722f2cd080dff54dd09ce16e0aac1dbf9cb98a3c24e66b80093bfb5a15488826647149287a2ac3ade0e6e597f7a262ba0d28be8e0fba08b223909b176

  • SSDEEP

    24576:Py3EN1pH+jhKB2/ZJd8sHey3hDaru6iL8oIM36cYN:aC1pH/B2xJeiWru6iQo96c

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254

    • Size

      1.1MB

    • MD5

      0ba9be99249c799edc960efa09a3f9c4

    • SHA1

      ececc3558bf66123ddbb2a1d377d0c124b94437f

    • SHA256

      a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254

    • SHA512

      cd66124722f2cd080dff54dd09ce16e0aac1dbf9cb98a3c24e66b80093bfb5a15488826647149287a2ac3ade0e6e597f7a262ba0d28be8e0fba08b223909b176

    • SSDEEP

      24576:Py3EN1pH+jhKB2/ZJd8sHey3hDaru6iL8oIM36cYN:aC1pH/B2xJeiWru6iQo96c

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks