General

  • Target

    virussign.com_74debba886333c60765a473dad988c30.vir

  • Size

    1.1MB

  • Sample

    240528-xn7t2agb7x

  • MD5

    74debba886333c60765a473dad988c30

  • SHA1

    47d08c102e0e7a63b34082a479856c60e8db37c2

  • SHA256

    c2272ebee324cbdc678c5327049fce66a63deda172096f31d24172bd656cfe29

  • SHA512

    9287e4b0be6ab59ce5d6e3ab7c08ded7d35688bd41a4beddcdc559f7ea0379985668ff79b60b7c1f508aa788f513510dd79f385b1f3bd9af078e00fdb648eeaf

  • SSDEEP

    24576:YyK6dZeEzafM1TJqKXRmMFKp8hvVAe+LCgtJOph0hCwE7:fK6dZeaJqKXRPFKsO7Ew

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Targets

    • Target

      virussign.com_74debba886333c60765a473dad988c30.vir

    • Size

      1.1MB

    • MD5

      74debba886333c60765a473dad988c30

    • SHA1

      47d08c102e0e7a63b34082a479856c60e8db37c2

    • SHA256

      c2272ebee324cbdc678c5327049fce66a63deda172096f31d24172bd656cfe29

    • SHA512

      9287e4b0be6ab59ce5d6e3ab7c08ded7d35688bd41a4beddcdc559f7ea0379985668ff79b60b7c1f508aa788f513510dd79f385b1f3bd9af078e00fdb648eeaf

    • SSDEEP

      24576:YyK6dZeEzafM1TJqKXRmMFKp8hvVAe+LCgtJOph0hCwE7:fK6dZeaJqKXRPFKsO7Ew

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks