General

  • Target

    NEAS.ff1f18c018d0343fb016ff98e2f455bb4ec921310d6b8c75c44fecd3ed73506b_JC.exe

  • Size

    1.2MB

  • Sample

    231007-rkcltsda9w

  • MD5

    fbc5723c9ba994500b6db800dffb94e7

  • SHA1

    19694e6ba766d924bc5e41b02b592e6364a628d3

  • SHA256

    ff1f18c018d0343fb016ff98e2f455bb4ec921310d6b8c75c44fecd3ed73506b

  • SHA512

    859f900632d369e470cdb87605d082c1252b6af1d9968b9c63d7b1c5eecec1031fa773b67999cbb6e622965f037d96d50c17a7651f38e868e34500185e46c66d

  • SSDEEP

    24576:3ycwYDhpoFJsit+5rqUkQ33Go1pd742ZWT:CcwYFgs0vUkQHGo1r7428

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      NEAS.ff1f18c018d0343fb016ff98e2f455bb4ec921310d6b8c75c44fecd3ed73506b_JC.exe

    • Size

      1.2MB

    • MD5

      fbc5723c9ba994500b6db800dffb94e7

    • SHA1

      19694e6ba766d924bc5e41b02b592e6364a628d3

    • SHA256

      ff1f18c018d0343fb016ff98e2f455bb4ec921310d6b8c75c44fecd3ed73506b

    • SHA512

      859f900632d369e470cdb87605d082c1252b6af1d9968b9c63d7b1c5eecec1031fa773b67999cbb6e622965f037d96d50c17a7651f38e868e34500185e46c66d

    • SSDEEP

      24576:3ycwYDhpoFJsit+5rqUkQ33Go1pd742ZWT:CcwYFgs0vUkQHGo1r7428

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks