General

  • Target

    6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe

  • Size

    675KB

  • Sample

    240527-l339lsfh8w

  • MD5

    6fcbcc98ebbbe636a0fe0e54638c2620

  • SHA1

    2d721ffb4b9dad939cd44b1723cbcb0af29cb8f1

  • SHA256

    8824938b516f326c8fb474e2d13f12a648cbe7fc793dd565bd44ecc9fcbcec96

  • SHA512

    74618716926b7f59431bd861eba3e3623d297db902e284ba14442cbebd1738cbe453e3c77cb5e67ca8fad4e2a92d5ede9e33542d39dcbb5af498b26966258fb8

  • SSDEEP

    12288:/Mr1y90VQHlyKwme5SYAwaHeIDmb4yImOPsvIaHyqHBhRmux:6yHlyKwAzzmWshSqHR7x

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Targets

    • Target

      6fcbcc98ebbbe636a0fe0e54638c2620_NeikiAnalytics.exe

    • Size

      675KB

    • MD5

      6fcbcc98ebbbe636a0fe0e54638c2620

    • SHA1

      2d721ffb4b9dad939cd44b1723cbcb0af29cb8f1

    • SHA256

      8824938b516f326c8fb474e2d13f12a648cbe7fc793dd565bd44ecc9fcbcec96

    • SHA512

      74618716926b7f59431bd861eba3e3623d297db902e284ba14442cbebd1738cbe453e3c77cb5e67ca8fad4e2a92d5ede9e33542d39dcbb5af498b26966258fb8

    • SSDEEP

      12288:/Mr1y90VQHlyKwme5SYAwaHeIDmb4yImOPsvIaHyqHBhRmux:6yHlyKwAzzmWshSqHR7x

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks