General

  • Target

    NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe

  • Size

    1.2MB

  • Sample

    231007-qzlmlscg6t

  • MD5

    d53f021249eeb32422aa4d1ea70ae49d

  • SHA1

    80b4029e7c184acfa441bfaca358f81442a6bc39

  • SHA256

    d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3

  • SHA512

    2038faaeacfd1535da4174a2c8e4eeb2dd96f1b05aef2db435d5a177974e48ff0d49d6294961c109ffbff9343ee3984acf153967fe9b702bdd5645c31f3f3768

  • SSDEEP

    24576:8yL9WNQ2wtQzKIXoDu9cQ2/QCbGhVSbx4WZ2RK2E6S/39pd:rLgNQ2wtQzK8oynu0hVHWGJS/3X

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3_JC.exe

    • Size

      1.2MB

    • MD5

      d53f021249eeb32422aa4d1ea70ae49d

    • SHA1

      80b4029e7c184acfa441bfaca358f81442a6bc39

    • SHA256

      d2aa206c87aca2775b60fd9c0af4d84c2be227abceb3f943942b05f9a8c5b9d3

    • SHA512

      2038faaeacfd1535da4174a2c8e4eeb2dd96f1b05aef2db435d5a177974e48ff0d49d6294961c109ffbff9343ee3984acf153967fe9b702bdd5645c31f3f3768

    • SSDEEP

      24576:8yL9WNQ2wtQzKIXoDu9cQ2/QCbGhVSbx4WZ2RK2E6S/39pd:rLgNQ2wtQzK8oynu0hVHWGJS/3X

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks