General

  • Target

    e21b7afdeb96d1c7ab452794105ee343.exe

  • Size

    994KB

  • Sample

    231010-zy23msdb84

  • MD5

    e21b7afdeb96d1c7ab452794105ee343

  • SHA1

    03f0176dafd9f4abc84381b4bb4a721da5626f0f

  • SHA256

    ed067e1d3a1df58da03c77e1bfba668fc9f4aa81e6802ae2626c6fa87de0a788

  • SHA512

    b4e87b5c12de70f839f2d05f6b71289f5bde8ae709e016b95bce37d734bed35ea1cacde0a0a0e1391fc8a82b2f6c56e4292d76fe2e45240050bf8c75a92678e7

  • SSDEEP

    24576:QyRyqLjY0wDw8RzIZXPFgWuTvQ5VEq7WQ41/9A8Wi6UM:XlL80wDw8CZXPFbEvQ58Q4N9qU

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Targets

    • Target

      e21b7afdeb96d1c7ab452794105ee343.exe

    • Size

      994KB

    • MD5

      e21b7afdeb96d1c7ab452794105ee343

    • SHA1

      03f0176dafd9f4abc84381b4bb4a721da5626f0f

    • SHA256

      ed067e1d3a1df58da03c77e1bfba668fc9f4aa81e6802ae2626c6fa87de0a788

    • SHA512

      b4e87b5c12de70f839f2d05f6b71289f5bde8ae709e016b95bce37d734bed35ea1cacde0a0a0e1391fc8a82b2f6c56e4292d76fe2e45240050bf8c75a92678e7

    • SSDEEP

      24576:QyRyqLjY0wDw8RzIZXPFgWuTvQ5VEq7WQ41/9A8Wi6UM:XlL80wDw8CZXPFbEvQ58Q4N9qU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks