General

  • Target

    8f8eca488aa8954e2788ed7922382663829cabbda5e5e78b2d2cf9eba09659ae

  • Size

    994KB

  • Sample

    231010-z942dabh8v

  • MD5

    006f378d8fe3da21f9686619c3e5f240

  • SHA1

    68447012cfc03bb7f1de0e53f270de7c6e9157f9

  • SHA256

    8f8eca488aa8954e2788ed7922382663829cabbda5e5e78b2d2cf9eba09659ae

  • SHA512

    f1a755a73d8582f9422f20406d2651390e2457266a91be9092d57010bcc9d75635985fd05979298e9f41e5c1824abccf2f8fb2b611a5e467516e279f84808880

  • SSDEEP

    24576:AysDCFf1TS2tbjJUn8pQxXlwcyofKiZgzcn1X9QhacsGKYqsAz:HsDwTVtbdNQxXlwcyCRSzK1X+hytp5

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      8f8eca488aa8954e2788ed7922382663829cabbda5e5e78b2d2cf9eba09659ae

    • Size

      994KB

    • MD5

      006f378d8fe3da21f9686619c3e5f240

    • SHA1

      68447012cfc03bb7f1de0e53f270de7c6e9157f9

    • SHA256

      8f8eca488aa8954e2788ed7922382663829cabbda5e5e78b2d2cf9eba09659ae

    • SHA512

      f1a755a73d8582f9422f20406d2651390e2457266a91be9092d57010bcc9d75635985fd05979298e9f41e5c1824abccf2f8fb2b611a5e467516e279f84808880

    • SSDEEP

      24576:AysDCFf1TS2tbjJUn8pQxXlwcyofKiZgzcn1X9QhacsGKYqsAz:HsDwTVtbdNQxXlwcyCRSzK1X+hytp5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks