General

  • Target

    dbd1e7a1e5fad11f5bba9735f2cd41abc066bf10a8e0b6b3aad4289ad7971ca2

  • Size

    696KB

  • Sample

    230327-vza84age5x

  • MD5

    12672ae719c8c5f4bf671c3ebee9cb80

  • SHA1

    404df6f4eb2f549619a47273e87171d418d66c68

  • SHA256

    dbd1e7a1e5fad11f5bba9735f2cd41abc066bf10a8e0b6b3aad4289ad7971ca2

  • SHA512

    222b9278048761c0ec65c61f09acaf9c33561f7621c4dd73a43e3c4357e98fe92a85f6352927ef41ea09313fc2bb3c3f89f7efc7e4866ce7708a45e911bc4301

  • SSDEEP

    12288:3ldKvPdNzHuqabPOfG4XRZm/3wjgbhgIRPIKBC3eVe8w:VAt9HuXPYhc/g6hgIZRaeVe8

Malware Config

Extracted

Family

redline

Botnet

sony

C2

193.233.20.33:4125

Attributes
  • auth_value

    1d93d1744381eeb4fcfd7c23ffe0f0b4

Targets

    • Target

      dbd1e7a1e5fad11f5bba9735f2cd41abc066bf10a8e0b6b3aad4289ad7971ca2

    • Size

      696KB

    • MD5

      12672ae719c8c5f4bf671c3ebee9cb80

    • SHA1

      404df6f4eb2f549619a47273e87171d418d66c68

    • SHA256

      dbd1e7a1e5fad11f5bba9735f2cd41abc066bf10a8e0b6b3aad4289ad7971ca2

    • SHA512

      222b9278048761c0ec65c61f09acaf9c33561f7621c4dd73a43e3c4357e98fe92a85f6352927ef41ea09313fc2bb3c3f89f7efc7e4866ce7708a45e911bc4301

    • SSDEEP

      12288:3ldKvPdNzHuqabPOfG4XRZm/3wjgbhgIRPIKBC3eVe8w:VAt9HuXPYhc/g6hgIZRaeVe8

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Tasks