General

  • Target

    66c61378ceb623f448b98ab97c956e80N.exe

  • Size

    1.1MB

  • Sample

    240822-21zfmssdpa

  • MD5

    66c61378ceb623f448b98ab97c956e80

  • SHA1

    321d6f5db4bfad9d7e94a4a70023f8f00fc21296

  • SHA256

    9444d50a246315a91a9da73f1e727980c103e297c2200ba065854cf98b44ed83

  • SHA512

    e6476f00cadb16e4236cadd4847ae17c780bd463e66abf8c05b16cec8cd46b0bfb44636d9006a177d5bdc96dc5fe3890f573e7415ecb9c18b35d4858f36369d1

  • SSDEEP

    24576:wy9CV41lS+WRXKAmdrmgQmRi8cIficPh9ZIQk1m:3tG+i6Am1kmk8cWiA/Ij

Malware Config

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Targets

    • Target

      66c61378ceb623f448b98ab97c956e80N.exe

    • Size

      1.1MB

    • MD5

      66c61378ceb623f448b98ab97c956e80

    • SHA1

      321d6f5db4bfad9d7e94a4a70023f8f00fc21296

    • SHA256

      9444d50a246315a91a9da73f1e727980c103e297c2200ba065854cf98b44ed83

    • SHA512

      e6476f00cadb16e4236cadd4847ae17c780bd463e66abf8c05b16cec8cd46b0bfb44636d9006a177d5bdc96dc5fe3890f573e7415ecb9c18b35d4858f36369d1

    • SSDEEP

      24576:wy9CV41lS+WRXKAmdrmgQmRi8cIficPh9ZIQk1m:3tG+i6Am1kmk8cWiA/Ij

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks