General

  • Target

    1c57ff8016f5331f7586cf6dc845fd9a317de010f81f11859dd55f20c73f5476

  • Size

    994KB

  • Sample

    231010-zwtngsbb31

  • MD5

    0772cab2878fbb0bdf9d3d43bd7ea026

  • SHA1

    2c0aaff02b2174fe03f593fcc56c079566633f15

  • SHA256

    1c57ff8016f5331f7586cf6dc845fd9a317de010f81f11859dd55f20c73f5476

  • SHA512

    67021076ae1d76c9faf462d94b5afe1fcd059cafeb58ac6f034f61b7531c77ece869df9450d14e1daa3dd829824d27ddc5498561b8ca35a1092f7efd35a868f8

  • SSDEEP

    12288:CMrQy90PUfaJil8Hm6VMyUOkmGGUDS2GCA6wUGbxskzIVtGOGTKTU08sVJrYFme/:GyVryDUBS2B9wlx+/ETKwnmeXJt51

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      1c57ff8016f5331f7586cf6dc845fd9a317de010f81f11859dd55f20c73f5476

    • Size

      994KB

    • MD5

      0772cab2878fbb0bdf9d3d43bd7ea026

    • SHA1

      2c0aaff02b2174fe03f593fcc56c079566633f15

    • SHA256

      1c57ff8016f5331f7586cf6dc845fd9a317de010f81f11859dd55f20c73f5476

    • SHA512

      67021076ae1d76c9faf462d94b5afe1fcd059cafeb58ac6f034f61b7531c77ece869df9450d14e1daa3dd829824d27ddc5498561b8ca35a1092f7efd35a868f8

    • SSDEEP

      12288:CMrQy90PUfaJil8Hm6VMyUOkmGGUDS2GCA6wUGbxskzIVtGOGTKTU08sVJrYFme/:GyVryDUBS2B9wlx+/ETKwnmeXJt51

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks