Resubmissions

20-08-2024 16:20

240820-ts5npa1hlg 10

20-08-2024 15:13

240820-slvpgayepd 10

General

  • Target

    a1e5b6abdfff86723f005da754eef040N.exe

  • Size

    722KB

  • Sample

    240820-ts5npa1hlg

  • MD5

    a1e5b6abdfff86723f005da754eef040

  • SHA1

    3e011e66fc70160342ec11cb33228965cb6463b1

  • SHA256

    0305d2b6c0e5a97563a4c1099f4e6af9452bc102c37b5c9418f88da8991c5f64

  • SHA512

    b3f069c1716f0480ccf3e20f14dd9fdeca629c630a5de75f91de29f5a9b7068937a8fe8dd7dae6ad78ab7029507a2b4687291b448554a9114079972cd06aeec3

  • SSDEEP

    12288:6MrVy90RmQZAZq88kMXB03V+t0mU9aseTa8ADQoVO4s0e9t5VItDvHQcQawuKWBV:3yDbLMR2cRsUrore75yNvHVHBV

Malware Config

Extracted

Family

redline

Botnet

rota

C2

77.91.124.73:19071

Attributes
  • auth_value

    320c7daa59eb9b82e20a15162392a756

Targets

    • Target

      a1e5b6abdfff86723f005da754eef040N.exe

    • Size

      722KB

    • MD5

      a1e5b6abdfff86723f005da754eef040

    • SHA1

      3e011e66fc70160342ec11cb33228965cb6463b1

    • SHA256

      0305d2b6c0e5a97563a4c1099f4e6af9452bc102c37b5c9418f88da8991c5f64

    • SHA512

      b3f069c1716f0480ccf3e20f14dd9fdeca629c630a5de75f91de29f5a9b7068937a8fe8dd7dae6ad78ab7029507a2b4687291b448554a9114079972cd06aeec3

    • SSDEEP

      12288:6MrVy90RmQZAZq88kMXB03V+t0mU9aseTa8ADQoVO4s0e9t5VItDvHQcQawuKWBV:3yDbLMR2cRsUrore75yNvHVHBV

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks