General

  • Target

    3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974

  • Size

    1.1MB

  • Sample

    231011-ptk88ahh52

  • MD5

    3f418d00076602516138703a2845df82

  • SHA1

    b743aa6d35bfba1af45ea0fecba6f4b627f1406d

  • SHA256

    3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974

  • SHA512

    bc07b93804656d480e9c3ece9d48dd6ca27d6f708d3f461a33af707dd7bb536220bd71c3c17cf779e0bc55f964316e4ee53015504f73ec2a021f3b67798533c7

  • SSDEEP

    24576:Ey/+MOG/ujVmHZ+0KYquoPEg04u9UKaPq7zcXP+/+AbBj:T2JGm5mkvYqutg9XW7zImm

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Targets

    • Target

      3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974

    • Size

      1.1MB

    • MD5

      3f418d00076602516138703a2845df82

    • SHA1

      b743aa6d35bfba1af45ea0fecba6f4b627f1406d

    • SHA256

      3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974

    • SHA512

      bc07b93804656d480e9c3ece9d48dd6ca27d6f708d3f461a33af707dd7bb536220bd71c3c17cf779e0bc55f964316e4ee53015504f73ec2a021f3b67798533c7

    • SSDEEP

      24576:Ey/+MOG/ujVmHZ+0KYquoPEg04u9UKaPq7zcXP+/+AbBj:T2JGm5mkvYqutg9XW7zImm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks