General

  • Target

    5ee4d56ab9b4c561ae652f66b8d9750c.exe

  • Size

    1.1MB

  • Sample

    231011-pp1hcahe78

  • MD5

    5ee4d56ab9b4c561ae652f66b8d9750c

  • SHA1

    bc1f7f4606da7c427984249976f9d8aae0f91a4c

  • SHA256

    4b0e79d395083723c3dd3a17b0c34ccf0b7a2f670e6aae6b9194ecf1fe0a4dac

  • SHA512

    880c5f9106dd42933a4b6c5cd18dc4250cdabf3b78a8bea517bd74d1db7219844376d59792a5bba317c24e012455f3c6f7d30547ee65568e4970d51cdd18f22f

  • SSDEEP

    24576:hy8TQOLVciUgq0s1CWqMctYA/pFA0UUbVTJ6Mv3vUox:U/cV7XTLaq9UURT4

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      5ee4d56ab9b4c561ae652f66b8d9750c.exe

    • Size

      1.1MB

    • MD5

      5ee4d56ab9b4c561ae652f66b8d9750c

    • SHA1

      bc1f7f4606da7c427984249976f9d8aae0f91a4c

    • SHA256

      4b0e79d395083723c3dd3a17b0c34ccf0b7a2f670e6aae6b9194ecf1fe0a4dac

    • SHA512

      880c5f9106dd42933a4b6c5cd18dc4250cdabf3b78a8bea517bd74d1db7219844376d59792a5bba317c24e012455f3c6f7d30547ee65568e4970d51cdd18f22f

    • SSDEEP

      24576:hy8TQOLVciUgq0s1CWqMctYA/pFA0UUbVTJ6Mv3vUox:U/cV7XTLaq9UURT4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks