General

  • Target

    7018ff7512d58d485ca931d7ec6a267bd839ecd9c1fa672af055454f2af03809

  • Size

    870KB

  • Sample

    240522-2yv1facc86

  • MD5

    ee58314323f63395d292ce49a0eb8b20

  • SHA1

    3313784fc8d01fb9496e509c2d9df06797940a71

  • SHA256

    7018ff7512d58d485ca931d7ec6a267bd839ecd9c1fa672af055454f2af03809

  • SHA512

    4b344bcdaabf3738d33217c5892737aca68042234aa13d84b027827cd5428572b640576104f86a147bba401c680b8ef36345b504b7275ea2942f8ef89f625bc8

  • SSDEEP

    12288:zMrky90N8Lc8A+7OKeZq/UIsS/nuxR1wZL/pTAGBfmWDDGapAMPtnyUXhB8Tg:7yTM+KgUIseuxRwGq1PtVRB8Tg

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Targets

    • Target

      7018ff7512d58d485ca931d7ec6a267bd839ecd9c1fa672af055454f2af03809

    • Size

      870KB

    • MD5

      ee58314323f63395d292ce49a0eb8b20

    • SHA1

      3313784fc8d01fb9496e509c2d9df06797940a71

    • SHA256

      7018ff7512d58d485ca931d7ec6a267bd839ecd9c1fa672af055454f2af03809

    • SHA512

      4b344bcdaabf3738d33217c5892737aca68042234aa13d84b027827cd5428572b640576104f86a147bba401c680b8ef36345b504b7275ea2942f8ef89f625bc8

    • SSDEEP

      12288:zMrky90N8Lc8A+7OKeZq/UIsS/nuxR1wZL/pTAGBfmWDDGapAMPtnyUXhB8Tg:7yTM+KgUIseuxRwGq1PtVRB8Tg

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Detects executables packed with ConfuserEx Mod

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks