General

  • Target

    15ed191ba76383decb3024925d8944f9.exe

  • Size

    1.1MB

  • Sample

    231011-fpw1gsba2y

  • MD5

    15ed191ba76383decb3024925d8944f9

  • SHA1

    0ab8a7a0c7c2d924e750c4d6feda97dafbff921d

  • SHA256

    1c3715533760b25561a481466c9d5187f70c4767b4c78d3b2b80f03e2e7d5055

  • SHA512

    61e760cbb395c6ad17990ad17daadda6dc64c99b711fcdc19578104c58c9ba458c5ed5eb8ee43a43e5a239b46ea12d377c72824e99708ff8b4a0fa777023dbe1

  • SSDEEP

    24576:+yiPXwqPUe66Wo6QtymBGypUhK1dfK/3bCpm560jv:NiPgqF1BVA6ZpUhyyI6

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      15ed191ba76383decb3024925d8944f9.exe

    • Size

      1.1MB

    • MD5

      15ed191ba76383decb3024925d8944f9

    • SHA1

      0ab8a7a0c7c2d924e750c4d6feda97dafbff921d

    • SHA256

      1c3715533760b25561a481466c9d5187f70c4767b4c78d3b2b80f03e2e7d5055

    • SHA512

      61e760cbb395c6ad17990ad17daadda6dc64c99b711fcdc19578104c58c9ba458c5ed5eb8ee43a43e5a239b46ea12d377c72824e99708ff8b4a0fa777023dbe1

    • SSDEEP

      24576:+yiPXwqPUe66Wo6QtymBGypUhK1dfK/3bCpm560jv:NiPgqF1BVA6ZpUhyyI6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks