General

  • Target

    a70d541152f32fc0d3eb5651fc3bf5c6.exe

  • Size

    994KB

  • Sample

    231010-ztxblaah9w

  • MD5

    a70d541152f32fc0d3eb5651fc3bf5c6

  • SHA1

    cb5b96f515414c79187e845e5963c3003c781cb4

  • SHA256

    9db931e577909d5ce47d4ed89913d518413ebc59cbda8fe9ca8f67f5944cc1dd

  • SHA512

    9524d0167f63d59175f30568da0b8e0598030431622d9522dc86bd9f8c20777d741d3bcd30363cc3d94bf1ef1e57d06a409990877c450ab617b03e1fda172ce1

  • SSDEEP

    24576:AyqaFVjvX3oyRMh/imGew4MAEdGJN1GM:Hqs93oyRMFimFIYg

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      a70d541152f32fc0d3eb5651fc3bf5c6.exe

    • Size

      994KB

    • MD5

      a70d541152f32fc0d3eb5651fc3bf5c6

    • SHA1

      cb5b96f515414c79187e845e5963c3003c781cb4

    • SHA256

      9db931e577909d5ce47d4ed89913d518413ebc59cbda8fe9ca8f67f5944cc1dd

    • SHA512

      9524d0167f63d59175f30568da0b8e0598030431622d9522dc86bd9f8c20777d741d3bcd30363cc3d94bf1ef1e57d06a409990877c450ab617b03e1fda172ce1

    • SSDEEP

      24576:AyqaFVjvX3oyRMh/imGew4MAEdGJN1GM:Hqs93oyRMFimFIYg

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks