General

  • Target

    08bc11d00eb56ac42fa5376b47d28c1dfc8fca1c9274b0f411e4fa6f10936793

  • Size

    833KB

  • Sample

    240417-qwg51sbd6t

  • MD5

    94dc8bb18a1395630ac4a8b596234e55

  • SHA1

    27f059b156420aac37548f652e888d8a0acfc5d7

  • SHA256

    08bc11d00eb56ac42fa5376b47d28c1dfc8fca1c9274b0f411e4fa6f10936793

  • SHA512

    ad4d77c43be82693a31317831e8016e5ea8bc577f18a157be6321ddd62a2076104f8a8d7a4db36853de4a38d078487cf2afc3042ddf7cf46f2359ec77dd0b5b5

  • SSDEEP

    12288:LpVo3oUPVXFFNpdDja0ad7BPyJthUdUcGtfNB80VEbio2biP6s0K1iFOS+kPtWRB:dVo3oqZFad98hUoBlVfe6vKFSrY

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      7ee31d9861f8144887ba4516b71831a3991858a6815faa8fd2b643b0265e5c38.exe

    • Size

      876KB

    • MD5

      7e9fae8d7cc1200ab396adb65ccc63eb

    • SHA1

      40acce023862cd7dd0b1371a53adcd7a88c7727a

    • SHA256

      7ee31d9861f8144887ba4516b71831a3991858a6815faa8fd2b643b0265e5c38

    • SHA512

      e1e8c3d4e3dab98ea34604b779fc1706b597034f60b198480956c59a54a08ee29c11fd4afb17c1e4ee7e760b3e77ac4587998c9d3e9e9cca6f3ea150afc55ebe

    • SSDEEP

      24576:rysd2dsAJiOiIP7UXQWuM/72YHvyhovHR4JI:esd2KrOiISQUNo

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks