General

  • Target

    288516368fd71af2735ccf69c67b3bde8a85070f8ebb6294a7ec32d63a0d9d43

  • Size

    994KB

  • Sample

    231010-zsjzwacg36

  • MD5

    8246e98ce88158f57382ad7e06b72f9d

  • SHA1

    d7902f57a612f8d6f63b2d4d0f7eab4f36bfae6a

  • SHA256

    288516368fd71af2735ccf69c67b3bde8a85070f8ebb6294a7ec32d63a0d9d43

  • SHA512

    36a53b5ffd171781f27b4bcb87f3d3713b9b81d1f96922b4167e945be2c9e45ca9d3d74930350805f3c8c81c27d9a5a1a5fd0c1b53a5dfeaa9e5959ff1469106

  • SSDEEP

    24576:OyWDrueXjs6l+f49Hgn4TFOFfXz84DDyP1Kwc8OHE:dWnueXjyg9PFO5XzRyP1KX8OH

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      288516368fd71af2735ccf69c67b3bde8a85070f8ebb6294a7ec32d63a0d9d43

    • Size

      994KB

    • MD5

      8246e98ce88158f57382ad7e06b72f9d

    • SHA1

      d7902f57a612f8d6f63b2d4d0f7eab4f36bfae6a

    • SHA256

      288516368fd71af2735ccf69c67b3bde8a85070f8ebb6294a7ec32d63a0d9d43

    • SHA512

      36a53b5ffd171781f27b4bcb87f3d3713b9b81d1f96922b4167e945be2c9e45ca9d3d74930350805f3c8c81c27d9a5a1a5fd0c1b53a5dfeaa9e5959ff1469106

    • SSDEEP

      24576:OyWDrueXjs6l+f49Hgn4TFOFfXz84DDyP1Kwc8OHE:dWnueXjyg9PFO5XzRyP1KX8OH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks