General

  • Target

    ec18155938e24b931dda95ec709003fac79ce3df837f09d07569f12bc5d00055

  • Size

    994KB

  • Sample

    231010-zwppjabb2z

  • MD5

    38811cf5e537c92383faf8486ed93d63

  • SHA1

    6218467d1bae0d3f14aba056b079af8aad6498bf

  • SHA256

    ec18155938e24b931dda95ec709003fac79ce3df837f09d07569f12bc5d00055

  • SHA512

    44b01b6d16d4621a9628538901596e7b620a50e4d86959feb974fc4437548c20dcee17a2d2229b15f78897c84a62293559e70e6cdb9d40d86a9bdc233900fe78

  • SSDEEP

    24576:9ySH5Ylea068blc51PeqSMYLuRe4J3PHqORDBV:YciM5va51WaYiR3J/KqD

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      ec18155938e24b931dda95ec709003fac79ce3df837f09d07569f12bc5d00055

    • Size

      994KB

    • MD5

      38811cf5e537c92383faf8486ed93d63

    • SHA1

      6218467d1bae0d3f14aba056b079af8aad6498bf

    • SHA256

      ec18155938e24b931dda95ec709003fac79ce3df837f09d07569f12bc5d00055

    • SHA512

      44b01b6d16d4621a9628538901596e7b620a50e4d86959feb974fc4437548c20dcee17a2d2229b15f78897c84a62293559e70e6cdb9d40d86a9bdc233900fe78

    • SSDEEP

      24576:9ySH5Ylea068blc51PeqSMYLuRe4J3PHqORDBV:YciM5va51WaYiR3J/KqD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks