General

  • Target

    7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451

  • Size

    1.1MB

  • Sample

    231011-fxm3jsbd2w

  • MD5

    ae731bb3f0e97de96e6715c361da6858

  • SHA1

    47bfde623c8dfc3c15a376ecc6e79dc7abd87436

  • SHA256

    7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451

  • SHA512

    fdd80da4f80c3ff177515970cd46cda448133d71ceb8e2a13b7f6ce8ba36dfcf5b3e37423b972f06465efe0f0629ecff0c13aa48c3d39664c41c4d783bda5f95

  • SSDEEP

    12288:gMrPy90BZ0NqzpbW+GiFnp02GPFeBptmbEeb+5PUcdbQuzXwVpbLLqHuuWzxoqp3:fydepwi5p02GP0JmF+7QoXbHMPtkWf

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451

    • Size

      1.1MB

    • MD5

      ae731bb3f0e97de96e6715c361da6858

    • SHA1

      47bfde623c8dfc3c15a376ecc6e79dc7abd87436

    • SHA256

      7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451

    • SHA512

      fdd80da4f80c3ff177515970cd46cda448133d71ceb8e2a13b7f6ce8ba36dfcf5b3e37423b972f06465efe0f0629ecff0c13aa48c3d39664c41c4d783bda5f95

    • SSDEEP

      12288:gMrPy90BZ0NqzpbW+GiFnp02GPFeBptmbEeb+5PUcdbQuzXwVpbLLqHuuWzxoqp3:fydepwi5p02GP0JmF+7QoXbHMPtkWf

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks