General

  • Target

    1189ca5b97d02a10ca97072d26100cf0N.exe

  • Size

    1.5MB

  • Sample

    240823-pxxfnaxbjl

  • MD5

    1189ca5b97d02a10ca97072d26100cf0

  • SHA1

    6bd468f99a7fdb223d25b4e16a8fd333ef91b23b

  • SHA256

    64c2bc5867eec712b56dddbe36513c847e05a2b9cb8acd8bda6a9e9c9bc9870e

  • SHA512

    1186226d8f33a893c2f9f7acf03292bf75745c89e983953643bfce19a8d1973d3c405772bbccd6de4d4165adae4c2d29905d2316a6e162bb7b429087f33d6093

  • SSDEEP

    24576:xy5dgGQxVoMnye+DjzGWIuwJTHEP/SDLxTyUs1/hi3YLzY3h4uzNwPvfJ0rp3QxT:k5dgGQzoMye+Ha/7Zky3x2dhzUCPJV

Malware Config

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Targets

    • Target

      1189ca5b97d02a10ca97072d26100cf0N.exe

    • Size

      1.5MB

    • MD5

      1189ca5b97d02a10ca97072d26100cf0

    • SHA1

      6bd468f99a7fdb223d25b4e16a8fd333ef91b23b

    • SHA256

      64c2bc5867eec712b56dddbe36513c847e05a2b9cb8acd8bda6a9e9c9bc9870e

    • SHA512

      1186226d8f33a893c2f9f7acf03292bf75745c89e983953643bfce19a8d1973d3c405772bbccd6de4d4165adae4c2d29905d2316a6e162bb7b429087f33d6093

    • SSDEEP

      24576:xy5dgGQxVoMnye+DjzGWIuwJTHEP/SDLxTyUs1/hi3YLzY3h4uzNwPvfJ0rp3QxT:k5dgGQzoMye+Ha/7Zky3x2dhzUCPJV

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks