General

  • Target

    b367580b6c27b89422ef586bc5a7d83a2067c9e178b7382ea14013bbb31e91fc.bin

  • Size

    1.5MB

  • Sample

    230505-xr62xaab5w

  • MD5

    215de8c727f65c1adc98d64b68b1345a

  • SHA1

    5ed9c7835cd949ee5e8140ec5fcf0b7cd84409c2

  • SHA256

    b367580b6c27b89422ef586bc5a7d83a2067c9e178b7382ea14013bbb31e91fc

  • SHA512

    31b748048a5cc3405f570f780d4aae123758098e650941c8f9e6d3411003c3307e4559448acaf34f35a21ea59da3d85f04c9a55a1b3b3096ad7ab60e1ee32e7f

  • SSDEEP

    24576:DyPXIRzAFWzORhjs7oBL9fjslTmhgTu3Xjf4TrAgulHrjqIozVO5rA39C:WPXQzAczOROoR9rS+6u3T2rAgulLtoW

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Targets

    • Target

      b367580b6c27b89422ef586bc5a7d83a2067c9e178b7382ea14013bbb31e91fc.bin

    • Size

      1.5MB

    • MD5

      215de8c727f65c1adc98d64b68b1345a

    • SHA1

      5ed9c7835cd949ee5e8140ec5fcf0b7cd84409c2

    • SHA256

      b367580b6c27b89422ef586bc5a7d83a2067c9e178b7382ea14013bbb31e91fc

    • SHA512

      31b748048a5cc3405f570f780d4aae123758098e650941c8f9e6d3411003c3307e4559448acaf34f35a21ea59da3d85f04c9a55a1b3b3096ad7ab60e1ee32e7f

    • SSDEEP

      24576:DyPXIRzAFWzORhjs7oBL9fjslTmhgTu3Xjf4TrAgulHrjqIozVO5rA39C:WPXQzAczOROoR9rS+6u3T2rAgulLtoW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks