General

  • Target

    d7988d5a3a3ffd2723ca529be56f6bf3.exe

  • Size

    1.1MB

  • Sample

    231011-pt1c5sga5w

  • MD5

    d7988d5a3a3ffd2723ca529be56f6bf3

  • SHA1

    37098fcc2bad1fdfbc70fdbb3e986de021bdf0a4

  • SHA256

    41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928

  • SHA512

    5129525bdd1314e80b20cd22907555ae1aebdbba802a296c9cc97c1e4304a7fdde749e1b1114e7e7ef0d98aeb066035f80b4f5c65e3bd45b182be1fe2c83eb4b

  • SSDEEP

    24576:cyqRWD39OGYW2ye1BHw4awzqGSWOt/8yR3KW:LqG39OTye1B7BwWOtkyR3K

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      d7988d5a3a3ffd2723ca529be56f6bf3.exe

    • Size

      1.1MB

    • MD5

      d7988d5a3a3ffd2723ca529be56f6bf3

    • SHA1

      37098fcc2bad1fdfbc70fdbb3e986de021bdf0a4

    • SHA256

      41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928

    • SHA512

      5129525bdd1314e80b20cd22907555ae1aebdbba802a296c9cc97c1e4304a7fdde749e1b1114e7e7ef0d98aeb066035f80b4f5c65e3bd45b182be1fe2c83eb4b

    • SSDEEP

      24576:cyqRWD39OGYW2ye1BHw4awzqGSWOt/8yR3KW:LqG39OTye1B7BwWOtkyR3K

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks