General

  • Target

    d0cb653f1500fb14cc780d660b1d5f11db8f60170a02ec6af05a8894a5610c26.bin

  • Size

    1.2MB

  • Sample

    230501-w7qjesdb32

  • MD5

    04382ba1c334b7c869f7b303f7adc9b9

  • SHA1

    5e49402983192ebe9489b699e330c9ec06be7f8a

  • SHA256

    d0cb653f1500fb14cc780d660b1d5f11db8f60170a02ec6af05a8894a5610c26

  • SHA512

    2c27a9000352eb18f3dbb2bddfa70e5526b17812edbde228970627354181f766e5de07ea30197339591a5026088e568719629ac212b33271f2b5bd244ee06aca

  • SSDEEP

    24576:Jy28hQ6DAUJ1WKgnn6Mm99skcUHwi4Qt3g5xLnuIhogOtI4kw:82WB3WDnn6MgV3tNoxKAog

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Targets

    • Target

      d0cb653f1500fb14cc780d660b1d5f11db8f60170a02ec6af05a8894a5610c26.bin

    • Size

      1.2MB

    • MD5

      04382ba1c334b7c869f7b303f7adc9b9

    • SHA1

      5e49402983192ebe9489b699e330c9ec06be7f8a

    • SHA256

      d0cb653f1500fb14cc780d660b1d5f11db8f60170a02ec6af05a8894a5610c26

    • SHA512

      2c27a9000352eb18f3dbb2bddfa70e5526b17812edbde228970627354181f766e5de07ea30197339591a5026088e568719629ac212b33271f2b5bd244ee06aca

    • SSDEEP

      24576:Jy28hQ6DAUJ1WKgnn6Mm99skcUHwi4Qt3g5xLnuIhogOtI4kw:82WB3WDnn6MgV3tNoxKAog

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks