General

  • Target

    d0670ae906b3aa5696bef57f9ead97d534ebe32883da255f15f483a63c61686d.bin

  • Size

    1.5MB

  • Sample

    230501-w7je4sda98

  • MD5

    b32095e2679457785b1c079c002a7790

  • SHA1

    6ac86f0e4c11aa7ace327cb3200ef6d8eb89b21d

  • SHA256

    d0670ae906b3aa5696bef57f9ead97d534ebe32883da255f15f483a63c61686d

  • SHA512

    ac3b8624d7994950e71b4e07e11ab46af792e0329ad7ac65706c9198c72ef6b4acb15fbba0b4c53188b945805a108ff0ebc4fe5ad4ab5795eb94077238a4ebc4

  • SSDEEP

    24576:FygXxv79Ff3tVAxsf+QXMMmpUhrH2ZAGDW20Qn/qQ4ktaKx:gQhFftmxM+QcMMG7ulr0QUk

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Targets

    • Target

      d0670ae906b3aa5696bef57f9ead97d534ebe32883da255f15f483a63c61686d.bin

    • Size

      1.5MB

    • MD5

      b32095e2679457785b1c079c002a7790

    • SHA1

      6ac86f0e4c11aa7ace327cb3200ef6d8eb89b21d

    • SHA256

      d0670ae906b3aa5696bef57f9ead97d534ebe32883da255f15f483a63c61686d

    • SHA512

      ac3b8624d7994950e71b4e07e11ab46af792e0329ad7ac65706c9198c72ef6b4acb15fbba0b4c53188b945805a108ff0ebc4fe5ad4ab5795eb94077238a4ebc4

    • SSDEEP

      24576:FygXxv79Ff3tVAxsf+QXMMmpUhrH2ZAGDW20Qn/qQ4ktaKx:gQhFftmxM+QcMMG7ulr0QUk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks