General

  • Target

    0d67e6d67fc220523d19114711357d5fc1fdd20ca6e27aad627c835c3b79b863

  • Size

    994KB

  • Sample

    231010-zb1w3abe88

  • MD5

    9279b75014d8e11ad19fa45a2a940215

  • SHA1

    00672ecb79f9b8bcc88e555bc780bb4e9383f1e1

  • SHA256

    0d67e6d67fc220523d19114711357d5fc1fdd20ca6e27aad627c835c3b79b863

  • SHA512

    adc688326adc6b33c6dd6516c67e63b5538e086e6691e5ee22406647a6ba52e15cc5f7b845151ea0d84c3318dece9ef6fec9a637f78e62a1cba77387fcecfc38

  • SSDEEP

    24576:XycCYnVMvqHkIZ70hDMZjK6QMFAfKZ5tmRoO4VFtVigtQV:icC0xZG4ZjK6QMyKZ5IRz4FtVig2

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      0d67e6d67fc220523d19114711357d5fc1fdd20ca6e27aad627c835c3b79b863

    • Size

      994KB

    • MD5

      9279b75014d8e11ad19fa45a2a940215

    • SHA1

      00672ecb79f9b8bcc88e555bc780bb4e9383f1e1

    • SHA256

      0d67e6d67fc220523d19114711357d5fc1fdd20ca6e27aad627c835c3b79b863

    • SHA512

      adc688326adc6b33c6dd6516c67e63b5538e086e6691e5ee22406647a6ba52e15cc5f7b845151ea0d84c3318dece9ef6fec9a637f78e62a1cba77387fcecfc38

    • SSDEEP

      24576:XycCYnVMvqHkIZ70hDMZjK6QMFAfKZ5tmRoO4VFtVigtQV:icC0xZG4ZjK6QMyKZ5IRz4FtVig2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks