General

  • Target

    NEAS.35882445f7d20592fa0206bcd8675c7cedc00d69e633e598c47d2c2a7a3256c0_JC.exe

  • Size

    1.2MB

  • Sample

    231007-nh1zvsdf83

  • MD5

    89a26436bab56e41e4afb25c6ff499ed

  • SHA1

    943e678bfdae15d90b4c38831d41f3c11686c91e

  • SHA256

    35882445f7d20592fa0206bcd8675c7cedc00d69e633e598c47d2c2a7a3256c0

  • SHA512

    da206fa610c8c754ec4a21ac50f35584d65cb6a248eb96e175ac44de4db1734f27a16672a568c51178232bd4915c14f36652b7469d33eeb98c051fef33fe2075

  • SSDEEP

    24576:5yYyYM1Mi6mlwjuBQk6bLr1fkt3xnNodkhq9wB3npZ9ClZ:sYyY6M/mGLw2ZIH9

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.35882445f7d20592fa0206bcd8675c7cedc00d69e633e598c47d2c2a7a3256c0_JC.exe

    • Size

      1.2MB

    • MD5

      89a26436bab56e41e4afb25c6ff499ed

    • SHA1

      943e678bfdae15d90b4c38831d41f3c11686c91e

    • SHA256

      35882445f7d20592fa0206bcd8675c7cedc00d69e633e598c47d2c2a7a3256c0

    • SHA512

      da206fa610c8c754ec4a21ac50f35584d65cb6a248eb96e175ac44de4db1734f27a16672a568c51178232bd4915c14f36652b7469d33eeb98c051fef33fe2075

    • SSDEEP

      24576:5yYyYM1Mi6mlwjuBQk6bLr1fkt3xnNodkhq9wB3npZ9ClZ:sYyY6M/mGLw2ZIH9

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks