General

  • Target

    e30ec111c5968a825f9dc2984c8ad42bca568a0889f00b93bf5ad37b753fea16

  • Size

    539KB

  • Sample

    230324-ntpe7sgb4w

  • MD5

    9ad880b80e9b3e6f81187ac189c53a2e

  • SHA1

    2d649ea1e81f728abd10ed3442bb59f0671ab568

  • SHA256

    e30ec111c5968a825f9dc2984c8ad42bca568a0889f00b93bf5ad37b753fea16

  • SHA512

    100aaba1f79a0219cad11ad2040ae3a79c6f3a1d6bcdebec1e5c1666c82ded62c6a683332b7c808b5e45469a9166a34a33e2ac067fc613520c33ff6e588230bc

  • SSDEEP

    12288:aMrwy90qK5mENlwSZQWXY9UTtQCsn28p5ToFeK6o:WyEmypVRtkZp5uqo

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Targets

    • Target

      e30ec111c5968a825f9dc2984c8ad42bca568a0889f00b93bf5ad37b753fea16

    • Size

      539KB

    • MD5

      9ad880b80e9b3e6f81187ac189c53a2e

    • SHA1

      2d649ea1e81f728abd10ed3442bb59f0671ab568

    • SHA256

      e30ec111c5968a825f9dc2984c8ad42bca568a0889f00b93bf5ad37b753fea16

    • SHA512

      100aaba1f79a0219cad11ad2040ae3a79c6f3a1d6bcdebec1e5c1666c82ded62c6a683332b7c808b5e45469a9166a34a33e2ac067fc613520c33ff6e588230bc

    • SSDEEP

      12288:aMrwy90qK5mENlwSZQWXY9UTtQCsn28p5ToFeK6o:WyEmypVRtkZp5uqo

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Tasks