General

  • Target

    db697782cf909776181ac61571c8cea7b322a8516dcf2362080fe0587c0c8439

  • Size

    833KB

  • Sample

    240417-qjzvasae9x

  • MD5

    d393330ff1dae7ba41e00808f0bec80f

  • SHA1

    16555529a366f32fbbe81b2f5fc17cbe5f565b6c

  • SHA256

    db697782cf909776181ac61571c8cea7b322a8516dcf2362080fe0587c0c8439

  • SHA512

    c56d432b1f9184f167b95693d27b780acb8cd5523afdfdf77e8320ecb8061ab96439e472b99b173f7fbd5c21998795451d4113ba3d117acabfc316464361db7a

  • SSDEEP

    24576:y9Kcvv1B/NAOM0rDrA76KjYdHX5KlfhVeuiZ:y0e1B/Nvfv8i4lfhcua

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      df577e470c318e1742981d5f4029734392e3ef74366b554a77e78023590fc57f.exe

    • Size

      877KB

    • MD5

      eca05379305a79927fa28d92dfae17e4

    • SHA1

      04dd6087a27ae3c952e37f7e3376d1684c4d89c2

    • SHA256

      df577e470c318e1742981d5f4029734392e3ef74366b554a77e78023590fc57f

    • SHA512

      399cc8ae6be5a08ada89a58409e5c5e97a6e936d140279066b90133ca0cdb3efbf36f90f2c480abcdc3849471ce56de4fa35c22f94bc7fc3923143dfd800b644

    • SSDEEP

      12288:mMrRy90OZS8MmmyqQaai0wpNTcHMPAqUA/im7He4aHKOC1AzOIwV:vyb/myDaaRecsoqFimDe5Hsy8V

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks