General

  • Target

    NEAS.95d24db14cc444f15f37de7be78ecff92ac4307aa25440a77fb45e9a0f9d19e9_JC.exe

  • Size

    1.2MB

  • Sample

    231007-p55f8scd8s

  • MD5

    df0c4b3ef4ae8a32f9a0ea69a221d108

  • SHA1

    d30e93a9136809f1999fc03b39caf8d7b04547c9

  • SHA256

    95d24db14cc444f15f37de7be78ecff92ac4307aa25440a77fb45e9a0f9d19e9

  • SHA512

    bf96432e8ea9140d2d472794708eba7cb6b2a94b274e5110182eddfc50ff3d8fcb0ef8d483b8091bc7544b0425124ef1ad1345b0e4bb0a18b6e3f3b16e0778d1

  • SSDEEP

    24576:PyemnQyfJDul5UuCEao7y98P9+QPru6pIx4HOSBo:aeqVfJDul5U5Ev7C8V5ruhxlS

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.95d24db14cc444f15f37de7be78ecff92ac4307aa25440a77fb45e9a0f9d19e9_JC.exe

    • Size

      1.2MB

    • MD5

      df0c4b3ef4ae8a32f9a0ea69a221d108

    • SHA1

      d30e93a9136809f1999fc03b39caf8d7b04547c9

    • SHA256

      95d24db14cc444f15f37de7be78ecff92ac4307aa25440a77fb45e9a0f9d19e9

    • SHA512

      bf96432e8ea9140d2d472794708eba7cb6b2a94b274e5110182eddfc50ff3d8fcb0ef8d483b8091bc7544b0425124ef1ad1345b0e4bb0a18b6e3f3b16e0778d1

    • SSDEEP

      24576:PyemnQyfJDul5UuCEao7y98P9+QPru6pIx4HOSBo:aeqVfJDul5U5Ev7C8V5ruhxlS

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks