General

  • Target

    a5edab40cac34f2e78cf0652c927c371a2a309142c121f47e1985dc786b55654

  • Size

    1.1MB

  • Sample

    231011-gbsataee29

  • MD5

    81ccfe90ddaaee4e4e3ed1a533441b11

  • SHA1

    810ea4fc77f1c2f3d9dd9f2c8af361e1b3d5431d

  • SHA256

    a5edab40cac34f2e78cf0652c927c371a2a309142c121f47e1985dc786b55654

  • SHA512

    43f1ac4e9c03d56070b838ed013e474689e0a910f5f0236d45eeab12d803b80242941a68b46c7da19275f8c3e41c78ac043d1583dc39fae10394cbb484ec3c31

  • SSDEEP

    24576:KyGz+++v+fP54P2IigzSq/GgQg50Yx8+/52z1u:RGzJ/fP5KSq/GgQg5Hx8+w1

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      a5edab40cac34f2e78cf0652c927c371a2a309142c121f47e1985dc786b55654

    • Size

      1.1MB

    • MD5

      81ccfe90ddaaee4e4e3ed1a533441b11

    • SHA1

      810ea4fc77f1c2f3d9dd9f2c8af361e1b3d5431d

    • SHA256

      a5edab40cac34f2e78cf0652c927c371a2a309142c121f47e1985dc786b55654

    • SHA512

      43f1ac4e9c03d56070b838ed013e474689e0a910f5f0236d45eeab12d803b80242941a68b46c7da19275f8c3e41c78ac043d1583dc39fae10394cbb484ec3c31

    • SSDEEP

      24576:KyGz+++v+fP54P2IigzSq/GgQg50Yx8+/52z1u:RGzJ/fP5KSq/GgQg5Hx8+w1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks