General

  • Target

    d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.bin

  • Size

    1.2MB

  • Sample

    230501-w8k1bsdb88

  • MD5

    7dc54ba4289f8aabd5cd666fdb4ccf1b

  • SHA1

    3bdcc1de9fc41eceb5466682dea894bc25217686

  • SHA256

    d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65

  • SHA512

    0831bf993bfc5e8fe8afff4193934aebcd392dd53514424a95c95a58105dd8a05cb27109e718dd5d614f5a2beea6f69d1e13a7478530e0b821a7f7869f54d133

  • SSDEEP

    24576:3y0K3nslFQnoQbN+wJIMXSyyEZzK3uhDxj2ANHcl9FSbw86MpfsC:C0KXwQoQbwIhXSszfhBx8lHFYp

Malware Config

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Targets

    • Target

      d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65.bin

    • Size

      1.2MB

    • MD5

      7dc54ba4289f8aabd5cd666fdb4ccf1b

    • SHA1

      3bdcc1de9fc41eceb5466682dea894bc25217686

    • SHA256

      d28d00ac49919f88a1f46eb249c899f2145c11b89e06c6db00218576a563fb65

    • SHA512

      0831bf993bfc5e8fe8afff4193934aebcd392dd53514424a95c95a58105dd8a05cb27109e718dd5d614f5a2beea6f69d1e13a7478530e0b821a7f7869f54d133

    • SSDEEP

      24576:3y0K3nslFQnoQbN+wJIMXSyyEZzK3uhDxj2ANHcl9FSbw86MpfsC:C0KXwQoQbwIhXSszfhBx8lHFYp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks