General

  • Target

    b052f5ef3dfebe20d00b345c6424292b.exe

  • Size

    1.1MB

  • Sample

    231010-2y3qaaag69

  • MD5

    b052f5ef3dfebe20d00b345c6424292b

  • SHA1

    2be5429aa5b38d7c7cb080b8bc07d9e99d50733d

  • SHA256

    d69958c38bd04cd3b71d6e43032fb8466ffc5f7cf90d524120bfd23f9337cc8e

  • SHA512

    6774ac2bcfd6af0ff96fbfd57feef1c839d216499cf0fc59d47327abe81e5d7e66e2939e4512b546c75c37260aee212904595447823cd90b6a8570083c1f5d77

  • SSDEEP

    24576:Dyn30OXWeLe8swWolpYWrvy01mihz8ELKrBsmoXUe+j:W3P68HWol6WTyZ9rBfe+

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      b052f5ef3dfebe20d00b345c6424292b.exe

    • Size

      1.1MB

    • MD5

      b052f5ef3dfebe20d00b345c6424292b

    • SHA1

      2be5429aa5b38d7c7cb080b8bc07d9e99d50733d

    • SHA256

      d69958c38bd04cd3b71d6e43032fb8466ffc5f7cf90d524120bfd23f9337cc8e

    • SHA512

      6774ac2bcfd6af0ff96fbfd57feef1c839d216499cf0fc59d47327abe81e5d7e66e2939e4512b546c75c37260aee212904595447823cd90b6a8570083c1f5d77

    • SSDEEP

      24576:Dyn30OXWeLe8swWolpYWrvy01mihz8ELKrBsmoXUe+j:W3P68HWol6WTyZ9rBfe+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks