General

  • Target

    NEAS.d4eb29837f23fcbaa13b24ee5bae745691a5d502522ddd7d339d4ea8375ae6a7_JC.exe

  • Size

    1.2MB

  • Sample

    231007-q1e68afb42

  • MD5

    1dcf8f76d79ebde4ef930dd2bc2e52a8

  • SHA1

    159a74cf25fa6bb47f6a169909bb0ddc0bc74568

  • SHA256

    d4eb29837f23fcbaa13b24ee5bae745691a5d502522ddd7d339d4ea8375ae6a7

  • SHA512

    44e63856bc3dc3d3acabead0e12c1553e86049ac1747afef1dd707ca3736acff7e92c3340d667f62441047f49f47d02b6787b9bf7eef4a767cd99483af381d6c

  • SSDEEP

    24576:HpyhEXbzY1t5wtmmcWP7z3u+OZ2B2TNGhH67Y4DRyhZd2R89A:HcCQ1t52Fl7zeSB2TQHAVDRYZl

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.d4eb29837f23fcbaa13b24ee5bae745691a5d502522ddd7d339d4ea8375ae6a7_JC.exe

    • Size

      1.2MB

    • MD5

      1dcf8f76d79ebde4ef930dd2bc2e52a8

    • SHA1

      159a74cf25fa6bb47f6a169909bb0ddc0bc74568

    • SHA256

      d4eb29837f23fcbaa13b24ee5bae745691a5d502522ddd7d339d4ea8375ae6a7

    • SHA512

      44e63856bc3dc3d3acabead0e12c1553e86049ac1747afef1dd707ca3736acff7e92c3340d667f62441047f49f47d02b6787b9bf7eef4a767cd99483af381d6c

    • SSDEEP

      24576:HpyhEXbzY1t5wtmmcWP7z3u+OZ2B2TNGhH67Y4DRyhZd2R89A:HcCQ1t52Fl7zeSB2TQHAVDRYZl

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks