General

  • Target

    02ffbd0660d93ebad3c9373817783cb5b27f2c54995219e3c8ef699386fb454c_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240622-tty8asyckr

  • MD5

    aa3fac99fe10b1913607e8642620e5e0

  • SHA1

    e807e8de797197cb1a108db0a27e6f5b076fe826

  • SHA256

    02ffbd0660d93ebad3c9373817783cb5b27f2c54995219e3c8ef699386fb454c

  • SHA512

    6fe759e878bf0dd8b3a6fc92cc7020b2ffece699a917a199ecaf9969426d6722b6742a3dd2135c499400df7644950958d7a676ec028d9bb593248ce59d28b555

  • SSDEEP

    24576:MyfH1Hr7FJB1v40MJFLRMhYQdE+jLb6127tK22kOCmKFPG1c/V:7JnFaZJv4Pljd5KOOCXPw

Malware Config

Extracted

Family

redline

Botnet

gigant

C2

77.91.124.55:19071

Targets

    • Target

      02ffbd0660d93ebad3c9373817783cb5b27f2c54995219e3c8ef699386fb454c_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      aa3fac99fe10b1913607e8642620e5e0

    • SHA1

      e807e8de797197cb1a108db0a27e6f5b076fe826

    • SHA256

      02ffbd0660d93ebad3c9373817783cb5b27f2c54995219e3c8ef699386fb454c

    • SHA512

      6fe759e878bf0dd8b3a6fc92cc7020b2ffece699a917a199ecaf9969426d6722b6742a3dd2135c499400df7644950958d7a676ec028d9bb593248ce59d28b555

    • SSDEEP

      24576:MyfH1Hr7FJB1v40MJFLRMhYQdE+jLb6127tK22kOCmKFPG1c/V:7JnFaZJv4Pljd5KOOCXPw

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks