General

  • Target

    a63ed1f4f9253be43a64bcbb56199ae1947b3833afa0ba61be2cbd998172c1cc.bin

  • Size

    1.5MB

  • Sample

    230505-xg45kaha6t

  • MD5

    c9de2aab39b24925ce7bd9094a7f8033

  • SHA1

    9ddf1634269ddbe387aad4cdf75e0ba83be7713e

  • SHA256

    a63ed1f4f9253be43a64bcbb56199ae1947b3833afa0ba61be2cbd998172c1cc

  • SHA512

    e152fb541eebd041c798175748d6fb207f62d9bef0e5751d56b4abf77b6878517200a34bd6087a78a78e7ff0616f9223af2c4fdf7e7cf1c09aa9df98f265b5c7

  • SSDEEP

    24576:kyNK3CnlwA4dvtCmF4K6E6rqBjMSaE2QAG7PcbsnqZcV9yZvzHodK:zw3wll4Vt5ez0jMSaX4Lcb3Q

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Targets

    • Target

      a63ed1f4f9253be43a64bcbb56199ae1947b3833afa0ba61be2cbd998172c1cc.bin

    • Size

      1.5MB

    • MD5

      c9de2aab39b24925ce7bd9094a7f8033

    • SHA1

      9ddf1634269ddbe387aad4cdf75e0ba83be7713e

    • SHA256

      a63ed1f4f9253be43a64bcbb56199ae1947b3833afa0ba61be2cbd998172c1cc

    • SHA512

      e152fb541eebd041c798175748d6fb207f62d9bef0e5751d56b4abf77b6878517200a34bd6087a78a78e7ff0616f9223af2c4fdf7e7cf1c09aa9df98f265b5c7

    • SSDEEP

      24576:kyNK3CnlwA4dvtCmF4K6E6rqBjMSaE2QAG7PcbsnqZcV9yZvzHodK:zw3wll4Vt5ez0jMSaX4Lcb3Q

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks