General

  • Target

    NEAS.1028758d81311bf28fd1a39e9894a3b130c1266ef4daa07d94061457720675c8_JC.exe

  • Size

    1.2MB

  • Sample

    231007-mt968sdc58

  • MD5

    d70c46a0072fc1e0f94041d246d1a307

  • SHA1

    b4a3a84383351e58bbc6bb48ecb637cee267006b

  • SHA256

    1028758d81311bf28fd1a39e9894a3b130c1266ef4daa07d94061457720675c8

  • SHA512

    57fa598d5f53dfea90d313cf0d14cf1802d98293412bae1f6980ce5cfc61f882c87ffbb419e3bed6b84aebd6fd988bcbd967e340dc9b50a90a57da9f07c1def3

  • SSDEEP

    24576:Yy4MSznBqLQn6kMjCV0KcxdA+XfzzxLxz+o30xumJJlZ5Yjsm:fhSdqLQXMfVxWqzzxLre/Zh

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.1028758d81311bf28fd1a39e9894a3b130c1266ef4daa07d94061457720675c8_JC.exe

    • Size

      1.2MB

    • MD5

      d70c46a0072fc1e0f94041d246d1a307

    • SHA1

      b4a3a84383351e58bbc6bb48ecb637cee267006b

    • SHA256

      1028758d81311bf28fd1a39e9894a3b130c1266ef4daa07d94061457720675c8

    • SHA512

      57fa598d5f53dfea90d313cf0d14cf1802d98293412bae1f6980ce5cfc61f882c87ffbb419e3bed6b84aebd6fd988bcbd967e340dc9b50a90a57da9f07c1def3

    • SSDEEP

      24576:Yy4MSznBqLQn6kMjCV0KcxdA+XfzzxLxz+o30xumJJlZ5Yjsm:fhSdqLQXMfVxWqzzxLre/Zh

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks