General

  • Target

    NEAS.a79dbcae37b654e34e1263e1e74134d89b4a39646b4dcd90cfb8d560d083ea28_JC.exe

  • Size

    1.2MB

  • Sample

    231007-qgkycscf2t

  • MD5

    964efcdd08bd07c45a4cc32dca2d5afa

  • SHA1

    da94b43521c3e85758010e87d54065a6457fccdf

  • SHA256

    a79dbcae37b654e34e1263e1e74134d89b4a39646b4dcd90cfb8d560d083ea28

  • SHA512

    2b13c0ea646c1c9849aab25d5a39d5356a1e3aff6c8ecfebbdeae6816b693bcbb508cca04202561195dba0f88bcd4203a9c40fea060629cff65b73a5a6656429

  • SSDEEP

    24576:TykYXstrewi6GvXyPPVeHw8o5i2++Acrh9FMB88EvR0/VBd:mkYXs9ZvGvynVeHs5zlrjFMB8vIB

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.a79dbcae37b654e34e1263e1e74134d89b4a39646b4dcd90cfb8d560d083ea28_JC.exe

    • Size

      1.2MB

    • MD5

      964efcdd08bd07c45a4cc32dca2d5afa

    • SHA1

      da94b43521c3e85758010e87d54065a6457fccdf

    • SHA256

      a79dbcae37b654e34e1263e1e74134d89b4a39646b4dcd90cfb8d560d083ea28

    • SHA512

      2b13c0ea646c1c9849aab25d5a39d5356a1e3aff6c8ecfebbdeae6816b693bcbb508cca04202561195dba0f88bcd4203a9c40fea060629cff65b73a5a6656429

    • SSDEEP

      24576:TykYXstrewi6GvXyPPVeHw8o5i2++Acrh9FMB88EvR0/VBd:mkYXs9ZvGvynVeHs5zlrjFMB8vIB

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks