General

  • Target

    a968f9aafe9b5e611808d06579dd3aac60f05d03c367c924100c3cdf29555706

  • Size

    1.2MB

  • Sample

    230507-f8hxzaec9v

  • MD5

    a9af1ea6a47fcc22d00f0c4434b43a67

  • SHA1

    56e1890c72075196c6d838f0120fd2ee5f627838

  • SHA256

    a968f9aafe9b5e611808d06579dd3aac60f05d03c367c924100c3cdf29555706

  • SHA512

    318dc1e9891430df6f9ec165e167b87340656476c808c9ffeb28eb9662abfb6700c2676fca60d0adba3821b4c065cc3c9c709ea44fe3b4ac7829e448b2a87fc1

  • SSDEEP

    24576:5y7rmPniMXwcFZgcbCsjR+DPEfh/EJTMNe6zMF7Akb+4aZHiJOruzJAQ9b:s7rmqGwcFZVjRKW8JYNGF7P0ZHe86d9

Malware Config

Extracted

Family

redline

Botnet

lisa

C2

185.161.248.73:4164

Attributes
  • auth_value

    c2dc311db9820012377b054447d37949

Targets

    • Target

      a968f9aafe9b5e611808d06579dd3aac60f05d03c367c924100c3cdf29555706

    • Size

      1.2MB

    • MD5

      a9af1ea6a47fcc22d00f0c4434b43a67

    • SHA1

      56e1890c72075196c6d838f0120fd2ee5f627838

    • SHA256

      a968f9aafe9b5e611808d06579dd3aac60f05d03c367c924100c3cdf29555706

    • SHA512

      318dc1e9891430df6f9ec165e167b87340656476c808c9ffeb28eb9662abfb6700c2676fca60d0adba3821b4c065cc3c9c709ea44fe3b4ac7829e448b2a87fc1

    • SSDEEP

      24576:5y7rmPniMXwcFZgcbCsjR+DPEfh/EJTMNe6zMF7Akb+4aZHiJOruzJAQ9b:s7rmqGwcFZVjRKW8JYNGF7P0ZHe86d9

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Tasks