General

  • Target

    NEAS.835d3442659667ae03f70f7dc7a111a927f4a3410aadcf49a064bd188cdffd7e_JC.exe

  • Size

    1.2MB

  • Sample

    231007-px776aef32

  • MD5

    3fcc297934a29848292dbe3801b9923f

  • SHA1

    001bc09bcc97e08443c8d55013da8f4fc53a8301

  • SHA256

    835d3442659667ae03f70f7dc7a111a927f4a3410aadcf49a064bd188cdffd7e

  • SHA512

    90158607083a948189b78b9614ae1f152c0c8ef980778bf125c2aa14e498ed1eec95d1158a5d88a941ba259538c4828e58f146db79832e859d5d38683b361e59

  • SSDEEP

    24576:IymqImRWvOBcx/90//GXvX4lx8+qKREgHPCWlxzBHvpiKQxpfxhk:PtINxy/YX4leFsPj/vpiKIZ

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.835d3442659667ae03f70f7dc7a111a927f4a3410aadcf49a064bd188cdffd7e_JC.exe

    • Size

      1.2MB

    • MD5

      3fcc297934a29848292dbe3801b9923f

    • SHA1

      001bc09bcc97e08443c8d55013da8f4fc53a8301

    • SHA256

      835d3442659667ae03f70f7dc7a111a927f4a3410aadcf49a064bd188cdffd7e

    • SHA512

      90158607083a948189b78b9614ae1f152c0c8ef980778bf125c2aa14e498ed1eec95d1158a5d88a941ba259538c4828e58f146db79832e859d5d38683b361e59

    • SSDEEP

      24576:IymqImRWvOBcx/90//GXvX4lx8+qKREgHPCWlxzBHvpiKQxpfxhk:PtINxy/YX4leFsPj/vpiKIZ

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks