General

  • Target

    NEAS.695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a_JC.exe

  • Size

    1.2MB

  • Sample

    231007-phfjlaed42

  • MD5

    c67e62ad4b7137f920527c3694dbfc00

  • SHA1

    8603e8d58c50d129ae643d421cb0281c2e855200

  • SHA256

    695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a

  • SHA512

    b6bbe524bd04578cb83db4ca5947876a7d80e6eb2951eb336416a7dde6a251bcc8d4897fed4778ef19b218ffed7e0ee47c84549ffcce943394ddcfd1e3dc4f40

  • SSDEEP

    24576:6yO0OwQUN5eeYDLKt+6roiPIc/lv6q/qxU8L:BCU+eYDLEZoktyoqxU

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a_JC.exe

    • Size

      1.2MB

    • MD5

      c67e62ad4b7137f920527c3694dbfc00

    • SHA1

      8603e8d58c50d129ae643d421cb0281c2e855200

    • SHA256

      695cd347d1d92d0b9066594b4970367e5d1c92c1b9b4885e6615432f165fc26a

    • SHA512

      b6bbe524bd04578cb83db4ca5947876a7d80e6eb2951eb336416a7dde6a251bcc8d4897fed4778ef19b218ffed7e0ee47c84549ffcce943394ddcfd1e3dc4f40

    • SSDEEP

      24576:6yO0OwQUN5eeYDLKt+6roiPIc/lv6q/qxU8L:BCU+eYDLEZoktyoqxU

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks