General

  • Target

    6b169f467f79113a5bb599bc4a3d72c839aabe7914cff07c81c9a78a497eefed

  • Size

    992KB

  • Sample

    231010-y3p37sah93

  • MD5

    b0038aa4e2095b1be925c0edb8d298b4

  • SHA1

    07a3d69226c7a23f0a7668ee314a569aa6cd1c38

  • SHA256

    6b169f467f79113a5bb599bc4a3d72c839aabe7914cff07c81c9a78a497eefed

  • SHA512

    342393fc8dc4261e49bb35702196895af56ce9b6e254be0d2810f00cd47d0fec9b304c9261b57b75c664bc50357475abfc7004b9aab1eedd2b5dabc21f2ccb43

  • SSDEEP

    24576:/yyEpeWnmJpR/ZitFImTXAePNyIdNgTC7/Y:KyEpJnmJphQtFIAXLPNRMTC

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      6b169f467f79113a5bb599bc4a3d72c839aabe7914cff07c81c9a78a497eefed

    • Size

      992KB

    • MD5

      b0038aa4e2095b1be925c0edb8d298b4

    • SHA1

      07a3d69226c7a23f0a7668ee314a569aa6cd1c38

    • SHA256

      6b169f467f79113a5bb599bc4a3d72c839aabe7914cff07c81c9a78a497eefed

    • SHA512

      342393fc8dc4261e49bb35702196895af56ce9b6e254be0d2810f00cd47d0fec9b304c9261b57b75c664bc50357475abfc7004b9aab1eedd2b5dabc21f2ccb43

    • SSDEEP

      24576:/yyEpeWnmJpR/ZitFImTXAePNyIdNgTC7/Y:KyEpJnmJphQtFIAXLPNRMTC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks