General

  • Target

    42ed23c246987d8571ae0107d50cbf02e5b11e28d29691799c8f45043606b554

  • Size

    1.1MB

  • Sample

    231011-ps3f4sfh7t

  • MD5

    5df6eb8e766dbe7db9b4bc5c7e574262

  • SHA1

    ce67fdb6541205ade7d4228faab79c6cee3e0e18

  • SHA256

    42ed23c246987d8571ae0107d50cbf02e5b11e28d29691799c8f45043606b554

  • SHA512

    091efe39a57228e2f794b929fcb2f4fde8f4627b712ded7363177f673043593bec0cd0832979ac27ebaf5c9f00d78653b36c25a25eec2acc71be0679935815f7

  • SSDEEP

    24576:wyvmX/9S/UXdNmBMmSfozdsBlLIZ/HQVuScFSRO87B480yxlKK:34IGdNmBMRwqB8/wQdOm8Xx

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      42ed23c246987d8571ae0107d50cbf02e5b11e28d29691799c8f45043606b554

    • Size

      1.1MB

    • MD5

      5df6eb8e766dbe7db9b4bc5c7e574262

    • SHA1

      ce67fdb6541205ade7d4228faab79c6cee3e0e18

    • SHA256

      42ed23c246987d8571ae0107d50cbf02e5b11e28d29691799c8f45043606b554

    • SHA512

      091efe39a57228e2f794b929fcb2f4fde8f4627b712ded7363177f673043593bec0cd0832979ac27ebaf5c9f00d78653b36c25a25eec2acc71be0679935815f7

    • SSDEEP

      24576:wyvmX/9S/UXdNmBMmSfozdsBlLIZ/HQVuScFSRO87B480yxlKK:34IGdNmBMRwqB8/wQdOm8Xx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks