General

  • Target

    NEAS.713146a5e9dd5ad2825448abd84d859a54a53ea06895d080f39a4ba51cb6888c_JC.exe

  • Size

    1.2MB

  • Sample

    231007-pndl7acb6w

  • MD5

    e84afaf23abab5126c6516ee0485afeb

  • SHA1

    3ec8f6019c1369b6bd61616c7d3d703b7b273640

  • SHA256

    713146a5e9dd5ad2825448abd84d859a54a53ea06895d080f39a4ba51cb6888c

  • SHA512

    335b2ec77751e31bd2badecc3163e0f384a05e8c9e07224028f24d6b43363431ef61c6f7b1bb65dfbf3d585ffeb121d0a78da9d153ee42f2db5023782cfd8b3f

  • SSDEEP

    24576:pyWNrbMAKDKXynWbLNtz0UHXaiCDy7A6qAP6nsiJD7Np0:ckMQY6qi+y/qAynPJD7Np

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.713146a5e9dd5ad2825448abd84d859a54a53ea06895d080f39a4ba51cb6888c_JC.exe

    • Size

      1.2MB

    • MD5

      e84afaf23abab5126c6516ee0485afeb

    • SHA1

      3ec8f6019c1369b6bd61616c7d3d703b7b273640

    • SHA256

      713146a5e9dd5ad2825448abd84d859a54a53ea06895d080f39a4ba51cb6888c

    • SHA512

      335b2ec77751e31bd2badecc3163e0f384a05e8c9e07224028f24d6b43363431ef61c6f7b1bb65dfbf3d585ffeb121d0a78da9d153ee42f2db5023782cfd8b3f

    • SSDEEP

      24576:pyWNrbMAKDKXynWbLNtz0UHXaiCDy7A6qAP6nsiJD7Np0:ckMQY6qi+y/qAynPJD7Np

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks