General

  • Target

    cc7b09fe4589022a0241ced620e707ed4311cda1367ff774dc5f0067b810cf30.bin

  • Size

    1.2MB

  • Sample

    230501-w2xesaed8y

  • MD5

    8dbc3fa028ff644f2e81c2cb43e9cd64

  • SHA1

    99bd4066237ce34556d0895946f442f623e97644

  • SHA256

    cc7b09fe4589022a0241ced620e707ed4311cda1367ff774dc5f0067b810cf30

  • SHA512

    39f250cf9bb775f81ba7b8ee993fdd0bc26df6f5afd042b0129e5227c2b36653dc21d33383e58c55316ae310e770ec74d7f4726cab13eb7aafd5091eac343b8d

  • SSDEEP

    24576:eyRDVpgwW/+KSC7/PJKUrp7HBFdWdxVcXYG+WQKnb71:t2tTnEUrp7HBFdWBcXyKnb

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Targets

    • Target

      cc7b09fe4589022a0241ced620e707ed4311cda1367ff774dc5f0067b810cf30.bin

    • Size

      1.2MB

    • MD5

      8dbc3fa028ff644f2e81c2cb43e9cd64

    • SHA1

      99bd4066237ce34556d0895946f442f623e97644

    • SHA256

      cc7b09fe4589022a0241ced620e707ed4311cda1367ff774dc5f0067b810cf30

    • SHA512

      39f250cf9bb775f81ba7b8ee993fdd0bc26df6f5afd042b0129e5227c2b36653dc21d33383e58c55316ae310e770ec74d7f4726cab13eb7aafd5091eac343b8d

    • SSDEEP

      24576:eyRDVpgwW/+KSC7/PJKUrp7HBFdWdxVcXYG+WQKnb71:t2tTnEUrp7HBFdWBcXyKnb

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks