General

  • Target

    NEAS.a4c3412f202d55b1ae04358e3f170c21aeec0f1661d0af1d497947a87b3aea70_JC.exe

  • Size

    1.2MB

  • Sample

    231007-qfls9sce9v

  • MD5

    7bb273c8476a599a0fb7dba9ca9dcc9c

  • SHA1

    89b7788e3c9d50c09a8f59b5b9675353e99f2e89

  • SHA256

    a4c3412f202d55b1ae04358e3f170c21aeec0f1661d0af1d497947a87b3aea70

  • SHA512

    da9e87a6e8cae729b8a6a47828677f86105ffad820ec9e972e9cc5c5562d6e4655235aa6dd20f58cb0d4fefa57188d88626c648498e997b4fbdc6e889cf30666

  • SSDEEP

    24576:eyz5zsFl5hTymIuNyMOGPJdAdXCJEwe8x7Je/Rssaf:tzJsFl3TyTdGPJdlJEwee92ssa

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.a4c3412f202d55b1ae04358e3f170c21aeec0f1661d0af1d497947a87b3aea70_JC.exe

    • Size

      1.2MB

    • MD5

      7bb273c8476a599a0fb7dba9ca9dcc9c

    • SHA1

      89b7788e3c9d50c09a8f59b5b9675353e99f2e89

    • SHA256

      a4c3412f202d55b1ae04358e3f170c21aeec0f1661d0af1d497947a87b3aea70

    • SHA512

      da9e87a6e8cae729b8a6a47828677f86105ffad820ec9e972e9cc5c5562d6e4655235aa6dd20f58cb0d4fefa57188d88626c648498e997b4fbdc6e889cf30666

    • SSDEEP

      24576:eyz5zsFl5hTymIuNyMOGPJdAdXCJEwe8x7Je/Rssaf:tzJsFl3TyTdGPJdlJEwee92ssa

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks