General

  • Target

    d32c83abac30a8ffe7ed27347b91d170d1792cadab5ebc26a954aafcc954bfc9.bin

  • Size

    1.3MB

  • Sample

    230501-w8vjrsdc27

  • MD5

    686c66537ec9e7a1b2d77ad45524f000

  • SHA1

    ee2202ee44ab4151849b51fe02b1418aaea6e31c

  • SHA256

    d32c83abac30a8ffe7ed27347b91d170d1792cadab5ebc26a954aafcc954bfc9

  • SHA512

    ac3bf830ac9f5ed788a5fbb311c62f3e5a352f2474732fc4e083261774c582602db7e0c438df281c31242e3797858cb362be9b71db0c21e43ebafa99439afa32

  • SSDEEP

    24576:fyoaisaqEPOceVt/kYgPTgstmOQyLzyQLsPSrwpXmFzFU+hfAmN1TX4f:qwsaxPVeVtgPTbtbQyLOQLVUxmVm1S5o

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Targets

    • Target

      d32c83abac30a8ffe7ed27347b91d170d1792cadab5ebc26a954aafcc954bfc9.bin

    • Size

      1.3MB

    • MD5

      686c66537ec9e7a1b2d77ad45524f000

    • SHA1

      ee2202ee44ab4151849b51fe02b1418aaea6e31c

    • SHA256

      d32c83abac30a8ffe7ed27347b91d170d1792cadab5ebc26a954aafcc954bfc9

    • SHA512

      ac3bf830ac9f5ed788a5fbb311c62f3e5a352f2474732fc4e083261774c582602db7e0c438df281c31242e3797858cb362be9b71db0c21e43ebafa99439afa32

    • SSDEEP

      24576:fyoaisaqEPOceVt/kYgPTgstmOQyLzyQLsPSrwpXmFzFU+hfAmN1TX4f:qwsaxPVeVtgPTbtbQyLOQLVUxmVm1S5o

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks