General

  • Target

    NEAS.e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf_JC.exe

  • Size

    1.2MB

  • Sample

    231007-q78r4sch4x

  • MD5

    8a5131fa4cb385e65b818b6189fb1662

  • SHA1

    eebf2ac535f51d7d16219ad1bc4fdf92f2552271

  • SHA256

    e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf

  • SHA512

    884f4100578b35e61f5fdab2b90e374a00859764fb707778f124c7fd170d15081a33249dd5863a54b8740feaea817bdae31f0c9103e48425c79b791e7fb100e7

  • SSDEEP

    24576:ayjC2EmuBGN1X+5Xr2CwfnI36qA3CzkQERXVC/M:h7sGNlWKqAtQiV

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf_JC.exe

    • Size

      1.2MB

    • MD5

      8a5131fa4cb385e65b818b6189fb1662

    • SHA1

      eebf2ac535f51d7d16219ad1bc4fdf92f2552271

    • SHA256

      e45cad29f3234c6392c5f6e84eb764dce17d47da6e46a61cd2f50f56ea080fcf

    • SHA512

      884f4100578b35e61f5fdab2b90e374a00859764fb707778f124c7fd170d15081a33249dd5863a54b8740feaea817bdae31f0c9103e48425c79b791e7fb100e7

    • SSDEEP

      24576:ayjC2EmuBGN1X+5Xr2CwfnI36qA3CzkQERXVC/M:h7sGNlWKqAtQiV

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks