General

  • Target

    56cc8cdeeabda59063fbc4322d14683b.exe

  • Size

    866KB

  • Sample

    231011-flea9sch98

  • MD5

    56cc8cdeeabda59063fbc4322d14683b

  • SHA1

    660e4cf2a4ef14190bb3074d33e394fae4db656f

  • SHA256

    194835eb02355f19409d0497e6f5d75d204d9ccf4c5564654c12fd511aa920b4

  • SHA512

    e11c696f0a93b6b80e5bae56341951579069de6e120418c0feffaf13f7cb4252b792474fd7d2720f7501fdb8fdf559a0f99b94853aa0af3206a58ab5795dff5b

  • SSDEEP

    12288:XMrPy90bXyEByJu7akJqSWJrDxDy8ueEqwK9u9qfPCYQgdRBbKihxwLB22z6xE4f:oyWXyE4JuGHDx2eEzeqY9bv86Ycd

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Targets

    • Target

      56cc8cdeeabda59063fbc4322d14683b.exe

    • Size

      866KB

    • MD5

      56cc8cdeeabda59063fbc4322d14683b

    • SHA1

      660e4cf2a4ef14190bb3074d33e394fae4db656f

    • SHA256

      194835eb02355f19409d0497e6f5d75d204d9ccf4c5564654c12fd511aa920b4

    • SHA512

      e11c696f0a93b6b80e5bae56341951579069de6e120418c0feffaf13f7cb4252b792474fd7d2720f7501fdb8fdf559a0f99b94853aa0af3206a58ab5795dff5b

    • SSDEEP

      12288:XMrPy90bXyEByJu7akJqSWJrDxDy8ueEqwK9u9qfPCYQgdRBbKihxwLB22z6xE4f:oyWXyE4JuGHDx2eEzeqY9bv86Ycd

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks