General

  • Target

    NEAS.c0dc5b19144d1bd3fd0856e4345ddc919a4177660dffc4244c52f84edfa9282c_JC.exe

  • Size

    1.2MB

  • Sample

    231007-qr83yafa67

  • MD5

    7fd4e883571ac0cd2258ffc3cbe35efa

  • SHA1

    1cfe7b432615a93768d3d330da11c2a285cd3c8d

  • SHA256

    c0dc5b19144d1bd3fd0856e4345ddc919a4177660dffc4244c52f84edfa9282c

  • SHA512

    41f7915f73be38cc2f51a55f232ca2d5be374f5fe7a336c5bee7f8d9ff87c918cae804f432d0f64194e5dbdc6aa05151ec060a950a67f17bf0834be757d29c01

  • SSDEEP

    24576:SyA79RURQ/FMFNWYePQgq+NGpRMaOL9Sb7h/MPUCjyvJKp:5okS/FMFNIQ1L38wb7hEcAI

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.c0dc5b19144d1bd3fd0856e4345ddc919a4177660dffc4244c52f84edfa9282c_JC.exe

    • Size

      1.2MB

    • MD5

      7fd4e883571ac0cd2258ffc3cbe35efa

    • SHA1

      1cfe7b432615a93768d3d330da11c2a285cd3c8d

    • SHA256

      c0dc5b19144d1bd3fd0856e4345ddc919a4177660dffc4244c52f84edfa9282c

    • SHA512

      41f7915f73be38cc2f51a55f232ca2d5be374f5fe7a336c5bee7f8d9ff87c918cae804f432d0f64194e5dbdc6aa05151ec060a950a67f17bf0834be757d29c01

    • SSDEEP

      24576:SyA79RURQ/FMFNWYePQgq+NGpRMaOL9Sb7h/MPUCjyvJKp:5okS/FMFNIQ1L38wb7hEcAI

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks