General

  • Target

    24378b4a002ed81967787ada96cbc6cf.exe

  • Size

    1.1MB

  • Sample

    231011-prtsksfg9s

  • MD5

    24378b4a002ed81967787ada96cbc6cf

  • SHA1

    e7d83ab9831a1b3323647af2a141d79892ccd9b3

  • SHA256

    c935672ad5eca6767f86bf2fc51e180be972bbd9c37f54e0d528464881422f7f

  • SHA512

    c9648c069fed6d1c7f9f351fbb423fb70d925ca69806a685ea1d3aff108db18645a406725654f4411d3d6dfea07a6de8604d6c576e22893150be5b670da1e91b

  • SSDEEP

    24576:qybxRmSb4LHE2NsbPSg4JJZMcGE/iUHHJSOAL:xbxRmLTaSpMc7XHJSO

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      24378b4a002ed81967787ada96cbc6cf.exe

    • Size

      1.1MB

    • MD5

      24378b4a002ed81967787ada96cbc6cf

    • SHA1

      e7d83ab9831a1b3323647af2a141d79892ccd9b3

    • SHA256

      c935672ad5eca6767f86bf2fc51e180be972bbd9c37f54e0d528464881422f7f

    • SHA512

      c9648c069fed6d1c7f9f351fbb423fb70d925ca69806a685ea1d3aff108db18645a406725654f4411d3d6dfea07a6de8604d6c576e22893150be5b670da1e91b

    • SSDEEP

      24576:qybxRmSb4LHE2NsbPSg4JJZMcGE/iUHHJSOAL:xbxRmLTaSpMc7XHJSO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks