General

  • Target

    800eff7a54297d0adcb4366b532857b2e9a0421c127ba310459017019c49b79d

  • Size

    993KB

  • Sample

    231010-z2wp2add74

  • MD5

    30e67ee2a199e78d2435ad5bacb66f0e

  • SHA1

    36c302829a5e9921cc635527271aa7bf40fa8842

  • SHA256

    800eff7a54297d0adcb4366b532857b2e9a0421c127ba310459017019c49b79d

  • SHA512

    3dfe70553deb00e6456ee958b7306f1f7ca184ac4880f47ccdf437f7024463d131d9babe474ff15dc7f309b2a3cd2ca09e35e7b2ae7ce9ea4278e5f447dc58d7

  • SSDEEP

    24576:yyWa5kv7i2f6hsp73eImeXaYCEntqdmeACAKAry5:ZW/v70HImIxKey

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      800eff7a54297d0adcb4366b532857b2e9a0421c127ba310459017019c49b79d

    • Size

      993KB

    • MD5

      30e67ee2a199e78d2435ad5bacb66f0e

    • SHA1

      36c302829a5e9921cc635527271aa7bf40fa8842

    • SHA256

      800eff7a54297d0adcb4366b532857b2e9a0421c127ba310459017019c49b79d

    • SHA512

      3dfe70553deb00e6456ee958b7306f1f7ca184ac4880f47ccdf437f7024463d131d9babe474ff15dc7f309b2a3cd2ca09e35e7b2ae7ce9ea4278e5f447dc58d7

    • SSDEEP

      24576:yyWa5kv7i2f6hsp73eImeXaYCEntqdmeACAKAry5:ZW/v70HImIxKey

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks