General

  • Target

    653c7aaf5687a35596964be15daf0e34ed9eb8b53525d88301a2d2ad9ae1b410

  • Size

    833KB

  • Sample

    240417-qhh56aae3x

  • MD5

    888801282cf5706a50105205fd008743

  • SHA1

    2a65180ddf10caa1ff7884f5463792ea15c84434

  • SHA256

    653c7aaf5687a35596964be15daf0e34ed9eb8b53525d88301a2d2ad9ae1b410

  • SHA512

    e7fd95c6c12a54c7effc90a2f61001f8a0605e500815170ffdf6a48bff258386b9a393ebfada987dda14ce05f6f548a434124b08f56edcfcd345a72923ab69f9

  • SSDEEP

    24576:ytGws+YhcWUEocLQ/cqH/hBhRuiQaIoDYc1F3Z:y4f+YhLUnjEqH/RkiQaI0Y6b

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      01fcc207b82abf8b833a8c63d79f3aa448c563bedd29e430d7a7eb306f102cf6.exe

    • Size

      877KB

    • MD5

      c3db948a2f5d3c222f9765880a13becf

    • SHA1

      cff5b6d7a7a61f55fd168c180e551e2c56e3326f

    • SHA256

      01fcc207b82abf8b833a8c63d79f3aa448c563bedd29e430d7a7eb306f102cf6

    • SHA512

      57800406d43c6d5820f9b086243bd74b3d83a4e467c22ed39dc8eeb87a162decf34806063099b333787a7e62695bf3b5855b2a8171478ee516827f22ae133753

    • SSDEEP

      24576:oy7yqLG+0QglMZcRWf0HdeDSbWTlrRtPKYG3Xuv4:vuf4WRWf0sxrOYG3+v

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks