General

  • Target

    526bdaf9e10ddc7fac35bc07968d9fef.exe

  • Size

    1.1MB

  • Sample

    231011-fxb1aade73

  • MD5

    526bdaf9e10ddc7fac35bc07968d9fef

  • SHA1

    a9f748e2192a29fe8cb7b30171fda0070995117a

  • SHA256

    df005f88813d478d60f63d568c2dca197caa651e737408f1bc0a929ef9fccf86

  • SHA512

    f9e2a7bedeafe4079d3441c5f67e46f13c18bf614a0e772e9fa9b3b180a6fbc9ccad74912230b0845da2150d12a58175680ca925bab0320285dfc629b2af5404

  • SSDEEP

    24576:oyPwll+3OYl3F+d+b/Z9U88MA8YSkg4zESj56eBWph3H:vog+swwd0MA8YSv8zBW/

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      526bdaf9e10ddc7fac35bc07968d9fef.exe

    • Size

      1.1MB

    • MD5

      526bdaf9e10ddc7fac35bc07968d9fef

    • SHA1

      a9f748e2192a29fe8cb7b30171fda0070995117a

    • SHA256

      df005f88813d478d60f63d568c2dca197caa651e737408f1bc0a929ef9fccf86

    • SHA512

      f9e2a7bedeafe4079d3441c5f67e46f13c18bf614a0e772e9fa9b3b180a6fbc9ccad74912230b0845da2150d12a58175680ca925bab0320285dfc629b2af5404

    • SSDEEP

      24576:oyPwll+3OYl3F+d+b/Z9U88MA8YSkg4zESj56eBWph3H:vog+swwd0MA8YSv8zBW/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks