General

  • Target

    8eaf57d1a220c028a4cad696bd9715bc.exe

  • Size

    1.1MB

  • Sample

    231011-fxjp5abc9v

  • MD5

    8eaf57d1a220c028a4cad696bd9715bc

  • SHA1

    34818d7102377c1549cbd4381e94f68a45aa59c4

  • SHA256

    45ede1ad7d5fa517ca0f5b0234466a6aed3488d6ed6e4d452e8dbba5fe99da3f

  • SHA512

    fe59bd9730e637a4d9dd283af65609ec9db2d0b4a77a295fff44e42dab233afc0ec2930085040cf033bc30204726f85f8bb471cb11da4081500d7965080ad7c1

  • SSDEEP

    24576:ryPVTH+7s4HTL/9EC6/NqBUoGhpA8DxH2VB4HOZ3tVpOOzkwPYV9VR3A:e9KNHThEC6/NIGHV64idVppwiYlR

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      8eaf57d1a220c028a4cad696bd9715bc.exe

    • Size

      1.1MB

    • MD5

      8eaf57d1a220c028a4cad696bd9715bc

    • SHA1

      34818d7102377c1549cbd4381e94f68a45aa59c4

    • SHA256

      45ede1ad7d5fa517ca0f5b0234466a6aed3488d6ed6e4d452e8dbba5fe99da3f

    • SHA512

      fe59bd9730e637a4d9dd283af65609ec9db2d0b4a77a295fff44e42dab233afc0ec2930085040cf033bc30204726f85f8bb471cb11da4081500d7965080ad7c1

    • SSDEEP

      24576:ryPVTH+7s4HTL/9EC6/NqBUoGhpA8DxH2VB4HOZ3tVpOOzkwPYV9VR3A:e9KNHThEC6/NIGHV64idVppwiYlR

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks