General

  • Target

    NEAS.98c0f97a0364b29a2ba428b4626ca67252f137fc7b82b4bacb0586bd2dd1da69_JC.exe

  • Size

    1.2MB

  • Sample

    231007-p7enlaeg24

  • MD5

    87f98456d6afa15c5cb568a6cc5e92d6

  • SHA1

    ffb29b81e510484b4a194dfd286fa0607af6a6e7

  • SHA256

    98c0f97a0364b29a2ba428b4626ca67252f137fc7b82b4bacb0586bd2dd1da69

  • SHA512

    8b5146de1211f214766f6f44098dae0718c9234b38dee677fa299f5e47c746049263fee7ced65fe5ecb866d5214b0a3890326c436f00140712866645772334fd

  • SSDEEP

    24576:pyyMgIwYPpnOGSNhzLBZ99LYYBnSb9dw/+MdWAh8hlB06RA:cyXIhzSN7pLYcWwhWlhw6R

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.98c0f97a0364b29a2ba428b4626ca67252f137fc7b82b4bacb0586bd2dd1da69_JC.exe

    • Size

      1.2MB

    • MD5

      87f98456d6afa15c5cb568a6cc5e92d6

    • SHA1

      ffb29b81e510484b4a194dfd286fa0607af6a6e7

    • SHA256

      98c0f97a0364b29a2ba428b4626ca67252f137fc7b82b4bacb0586bd2dd1da69

    • SHA512

      8b5146de1211f214766f6f44098dae0718c9234b38dee677fa299f5e47c746049263fee7ced65fe5ecb866d5214b0a3890326c436f00140712866645772334fd

    • SSDEEP

      24576:pyyMgIwYPpnOGSNhzLBZ99LYYBnSb9dw/+MdWAh8hlB06RA:cyXIhzSN7pLYcWwhWlhw6R

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks