General

  • Target

    b7880b2102a4d508865de72713df901dd4fc4863407ffdc65105ee180551de6c

  • Size

    992KB

  • Sample

    231010-zd6kbshg6x

  • MD5

    a514aac2e5898c07dea89fd8df3e4fd4

  • SHA1

    76d9822c4b2560dc8cfad265824e1acfaba57840

  • SHA256

    b7880b2102a4d508865de72713df901dd4fc4863407ffdc65105ee180551de6c

  • SHA512

    1db865876af33c04605eef7df90db31967093f36a6fe645f6c192804b909ff900639e984a7e6759e03def55b6669faa42067e7912b4ec8a3d8d33c4a23a211fc

  • SSDEEP

    24576:jyBu69a9EIgXUioC7Vi4QDe2bp8Utg+ZxhcDW:2wl9EIgXUAore2bpNtg+7h

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      b7880b2102a4d508865de72713df901dd4fc4863407ffdc65105ee180551de6c

    • Size

      992KB

    • MD5

      a514aac2e5898c07dea89fd8df3e4fd4

    • SHA1

      76d9822c4b2560dc8cfad265824e1acfaba57840

    • SHA256

      b7880b2102a4d508865de72713df901dd4fc4863407ffdc65105ee180551de6c

    • SHA512

      1db865876af33c04605eef7df90db31967093f36a6fe645f6c192804b909ff900639e984a7e6759e03def55b6669faa42067e7912b4ec8a3d8d33c4a23a211fc

    • SSDEEP

      24576:jyBu69a9EIgXUioC7Vi4QDe2bp8Utg+ZxhcDW:2wl9EIgXUAore2bpNtg+7h

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks