Resubmissions

06-03-2024 14:44

240306-r37vpabh3t 10

29-02-2024 14:40

240229-r1xxpsca9w 10

29-02-2024 14:06

240229-rex1ksbh32 10

22-09-2023 07:22

230922-h7pp8see3w 10

22-09-2023 07:17

230922-h4nzjaee2t 10

General

  • Target

    a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a

  • Size

    1.0MB

  • Sample

    240306-r37vpabh3t

  • MD5

    8041d9fab3740fbaa0ff927a0908e073

  • SHA1

    54e32969e2666415cc1c02c45ad70e3f90d7d938

  • SHA256

    a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a

  • SHA512

    ba80f1d90cd879de0866f5cd5834b0c0122c59c41b3062b5ce30ff954d5bb5600e968fda278c0dd5343166c83a779ed4fcfd085b5149de4434398c7c97b774fa

  • SSDEEP

    24576:MymXcVy4JB5oYHDPySOw7yVjwp2eok+RIWGIT6hjpX8T/JSJWe:7mXcVjXoE7yZwvokcuITEjpX8T/Jr

Malware Config

Extracted

Family

redline

Botnet

tuxiu

C2

77.91.124.82:19071

Attributes
  • auth_value

    29610cdad07e7187eec70685a04b89fe

Targets

    • Target

      a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a

    • Size

      1.0MB

    • MD5

      8041d9fab3740fbaa0ff927a0908e073

    • SHA1

      54e32969e2666415cc1c02c45ad70e3f90d7d938

    • SHA256

      a877a070ff8a9e1c62b6fb8d21564e79921e5ff5369ede2733fc51cd136cfa6a

    • SHA512

      ba80f1d90cd879de0866f5cd5834b0c0122c59c41b3062b5ce30ff954d5bb5600e968fda278c0dd5343166c83a779ed4fcfd085b5149de4434398c7c97b774fa

    • SSDEEP

      24576:MymXcVy4JB5oYHDPySOw7yVjwp2eok+RIWGIT6hjpX8T/JSJWe:7mXcVjXoE7yZwvokcuITEjpX8T/Jr

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks