General

  • Target

    NEAS.526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7_JC.exe

  • Size

    1.2MB

  • Sample

    231007-n526fabg5y

  • MD5

    bdf7fc6e400c2bc8dafca00732a7b259

  • SHA1

    75ba29a05598998dca24bb52c7d311a6fe219c48

  • SHA256

    526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7

  • SHA512

    e13ce7b519e6da87493183e2699f38e5171359e8a824074e6d6e92ba1ad9d29b87db2ece73a79156168741e681728122bef2f666fc274deaf5c5306c41b476d0

  • SSDEEP

    24576:7yWodOfzIjZJXcoF7shLxvqA1UcHD7qHINivyoma19je:uWvIZdrF7s1xvqKHD7qHIIvyDa19

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7_JC.exe

    • Size

      1.2MB

    • MD5

      bdf7fc6e400c2bc8dafca00732a7b259

    • SHA1

      75ba29a05598998dca24bb52c7d311a6fe219c48

    • SHA256

      526be697bff16798a7b0db1272f29ee6e6e4a0d2f8779f857ebe162729e247a7

    • SHA512

      e13ce7b519e6da87493183e2699f38e5171359e8a824074e6d6e92ba1ad9d29b87db2ece73a79156168741e681728122bef2f666fc274deaf5c5306c41b476d0

    • SSDEEP

      24576:7yWodOfzIjZJXcoF7shLxvqA1UcHD7qHINivyoma19je:uWvIZdrF7s1xvqKHD7qHIIvyDa19

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks