General

  • Target

    019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674

  • Size

    1.1MB

  • Sample

    231010-2z2jlsag89

  • MD5

    0c64d372fdc96ace35f0a777de7c907a

  • SHA1

    9718eb5e3fa23eee279b111ed794fb79aa449701

  • SHA256

    019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674

  • SHA512

    ebf0719226a5839c32a6d2c5d93115ebcd9b3e940c749b7d33276fa23cbe244f416818e067960a9bed6b0fdfa9880d5850196af9e9a8a4a0ab6ec9bc82c770b0

  • SSDEEP

    24576:xySTAV9F83DtXNsabc221afMotMa09p92RkaIOb:kST483lNsaIeL+a0F2R

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Targets

    • Target

      019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674

    • Size

      1.1MB

    • MD5

      0c64d372fdc96ace35f0a777de7c907a

    • SHA1

      9718eb5e3fa23eee279b111ed794fb79aa449701

    • SHA256

      019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674

    • SHA512

      ebf0719226a5839c32a6d2c5d93115ebcd9b3e940c749b7d33276fa23cbe244f416818e067960a9bed6b0fdfa9880d5850196af9e9a8a4a0ab6ec9bc82c770b0

    • SSDEEP

      24576:xySTAV9F83DtXNsabc221afMotMa09p92RkaIOb:kST483lNsaIeL+a0F2R

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Tasks