General

  • Target

    89cf09b0fd8a605cb966adaf3bb1cf0669e7e33a3cf8b3e8a97b9339f86983be

  • Size

    833KB

  • Sample

    240417-qmf7cshc34

  • MD5

    8a65c8e1045a0f807e90ac42d218701c

  • SHA1

    a130a2fdae46fecece86edbd3a2fde29a76b8d2d

  • SHA256

    89cf09b0fd8a605cb966adaf3bb1cf0669e7e33a3cf8b3e8a97b9339f86983be

  • SHA512

    e69f5de96794b19c01fa771b80425d27112837a3d0400a75ff9512b80c4c4fe327853b8b16686526a3a6ee7a9139302f733570313c6f146fa0cacd2150539786

  • SSDEEP

    12288:gZlFp42XAlvfVeXp1/pdhPkvhIN+oBVqdEJNf+/WqI1tFxHBKe8XwwY9N2:ql74bXM51/GG4oBEoNG8tfszXw1N2

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      eed45d9e5d96aeb74fe1cc69021711612a369fda742046e59c00a9515de1e242.exe

    • Size

      876KB

    • MD5

      d18693c847c0a687ad43dbf77e7bbd86

    • SHA1

      c9eee6ebcf13d30e314750739f3f6bea14c6d08c

    • SHA256

      eed45d9e5d96aeb74fe1cc69021711612a369fda742046e59c00a9515de1e242

    • SHA512

      a590ac6e6eb4dc231ae1196426f1d93586d564b63227f4dae47bac60c797ff2b7ac3f32f2f15c11eca8a141790fdb55321c2032a31341538c39643d04f2fd288

    • SSDEEP

      24576:3yEp8OtG2I1+mTXyvcEiOMc+jx0D8R/tEG:CEpC1+mrT/OT+jxXR/a

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks