General

  • Target

    NEAS.bf7afa9679932b1c5be2688ae8a45e9d395c9f023919353c1b7a418c3f554106_JC.exe

  • Size

    1.2MB

  • Sample

    231007-qr1fsscf91

  • MD5

    c40662d71abe74b77c23f41782c4563b

  • SHA1

    a96324486d25f0ed772df1830ac7c639ca333675

  • SHA256

    bf7afa9679932b1c5be2688ae8a45e9d395c9f023919353c1b7a418c3f554106

  • SHA512

    52d68bfbe8663e679caa45eeacc2173e4a21d6367357698f58b3a4b24699ac761ada9f585e32c8aa48123014f4c975f6502d26c84fe6852d71126bb854175280

  • SSDEEP

    24576:DyIJ4p1D4ZfVq1jEh+LXLMsVTt0QNgCNVsYK934QG9w6Og:WxofQj6XWTtoCD84np

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.bf7afa9679932b1c5be2688ae8a45e9d395c9f023919353c1b7a418c3f554106_JC.exe

    • Size

      1.2MB

    • MD5

      c40662d71abe74b77c23f41782c4563b

    • SHA1

      a96324486d25f0ed772df1830ac7c639ca333675

    • SHA256

      bf7afa9679932b1c5be2688ae8a45e9d395c9f023919353c1b7a418c3f554106

    • SHA512

      52d68bfbe8663e679caa45eeacc2173e4a21d6367357698f58b3a4b24699ac761ada9f585e32c8aa48123014f4c975f6502d26c84fe6852d71126bb854175280

    • SSDEEP

      24576:DyIJ4p1D4ZfVq1jEh+LXLMsVTt0QNgCNVsYK934QG9w6Og:WxofQj6XWTtoCD84np

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks