Resubmissions

09-04-2024 13:51

240409-q52wsagf78 10

09-04-2024 13:51

240409-q5199agf77 10

09-04-2024 13:51

240409-q5zfnaca3y 10

09-04-2024 13:51

240409-q5y5wsca3x 10

02-09-2023 11:46

230902-nxm2jscg99 10

General

  • Target

    8d83b744ad7ae7be2bbe9b1b0a9b857b8606944a166194f5b80250c1e066016b_JC.exe

  • Size

    820KB

  • Sample

    240409-q5y5wsca3x

  • MD5

    865c99ae19817cac9d40b35202f6f453

  • SHA1

    980d4e8229c3d7a6bf02596047a015c32d9210e3

  • SHA256

    8d83b744ad7ae7be2bbe9b1b0a9b857b8606944a166194f5b80250c1e066016b

  • SHA512

    091016e9888850d673d096090ad87563eb721cbcc311ca0fb4f0948f78f6679363795463081ae335b43061a1b1793c36b2bd1a0f7fe797cf6380303b98648458

  • SSDEEP

    12288:KMrWy90uxp7VpGrXpmKepnfpz4Ahwpkb7cCUOE1RZyYrB8MB1xZhxH0:Qyhp2pm9FBz4AhwpksCHGYYdd7U

Malware Config

Extracted

Family

redline

Botnet

sruta

C2

77.91.124.82:19071

Attributes
  • auth_value

    c556edcd49703319eca74247de20c236

Targets

    • Target

      8d83b744ad7ae7be2bbe9b1b0a9b857b8606944a166194f5b80250c1e066016b_JC.exe

    • Size

      820KB

    • MD5

      865c99ae19817cac9d40b35202f6f453

    • SHA1

      980d4e8229c3d7a6bf02596047a015c32d9210e3

    • SHA256

      8d83b744ad7ae7be2bbe9b1b0a9b857b8606944a166194f5b80250c1e066016b

    • SHA512

      091016e9888850d673d096090ad87563eb721cbcc311ca0fb4f0948f78f6679363795463081ae335b43061a1b1793c36b2bd1a0f7fe797cf6380303b98648458

    • SSDEEP

      12288:KMrWy90uxp7VpGrXpmKepnfpz4Ahwpkb7cCUOE1RZyYrB8MB1xZhxH0:Qyhp2pm9FBz4AhwpksCHGYYdd7U

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Tasks