General

  • Target

    1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646

  • Size

    1.1MB

  • Sample

    231011-fzt9msbd4w

  • MD5

    8c9dfb054d3870024b940195a879515b

  • SHA1

    1c215fc694946515acc02e0c60c71ca19420efa4

  • SHA256

    1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646

  • SHA512

    573abc8182dbc690a9935166bb460fe307dbe6e2fce88a44e0f00aee95f8e6edc46259155c2a09fd193c5476852488b0108a7c082bb97e129734bd60fdee7dac

  • SSDEEP

    24576:TywMdhWXsFSGL5grqYCBvQZq2RU7cixpJyYvVCMCR:mwNXq5gmTBrSUAifJyUVCJ

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646

    • Size

      1.1MB

    • MD5

      8c9dfb054d3870024b940195a879515b

    • SHA1

      1c215fc694946515acc02e0c60c71ca19420efa4

    • SHA256

      1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646

    • SHA512

      573abc8182dbc690a9935166bb460fe307dbe6e2fce88a44e0f00aee95f8e6edc46259155c2a09fd193c5476852488b0108a7c082bb97e129734bd60fdee7dac

    • SSDEEP

      24576:TywMdhWXsFSGL5grqYCBvQZq2RU7cixpJyYvVCMCR:mwNXq5gmTBrSUAifJyUVCJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks