General

  • Target

    NEAS.91246f0093f70471e9cb6b4e3fd5b9667266427a35125aedeb6a2e6d22f0c1a9_JC.exe

  • Size

    1.2MB

  • Sample

    231007-p4zvcscd5z

  • MD5

    95466aa86bd7dbf9f4d511ffee1cd90d

  • SHA1

    ef0fe666bfd49d453ea86bcf5d71fa42a41e4baa

  • SHA256

    91246f0093f70471e9cb6b4e3fd5b9667266427a35125aedeb6a2e6d22f0c1a9

  • SHA512

    71fc4e655dbd3c46e1e1143494a8e82c3eee6e3060709eeb8df5945805633732ffb285f0b4177c399d26696d1512b6a50f9b535e2552d8512e46660c2b48567f

  • SSDEEP

    24576:0yKLv9yT8g4PA7UXIGX+Ao+fRGOCtvunPjg0c2o0HC39:DzewwBX+ve85unPjgjVQ

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.91246f0093f70471e9cb6b4e3fd5b9667266427a35125aedeb6a2e6d22f0c1a9_JC.exe

    • Size

      1.2MB

    • MD5

      95466aa86bd7dbf9f4d511ffee1cd90d

    • SHA1

      ef0fe666bfd49d453ea86bcf5d71fa42a41e4baa

    • SHA256

      91246f0093f70471e9cb6b4e3fd5b9667266427a35125aedeb6a2e6d22f0c1a9

    • SHA512

      71fc4e655dbd3c46e1e1143494a8e82c3eee6e3060709eeb8df5945805633732ffb285f0b4177c399d26696d1512b6a50f9b535e2552d8512e46660c2b48567f

    • SSDEEP

      24576:0yKLv9yT8g4PA7UXIGX+Ao+fRGOCtvunPjg0c2o0HC39:DzewwBX+ve85unPjgjVQ

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks