General

  • Target

    7761e6403caabbe4742e7afaf1be7dbf908974fd6d9f8367ca44352ea79a96a7

  • Size

    3.8MB

  • Sample

    240126-pws2vafbfq

  • MD5

    2d8b0542e285d2f801e68cfb36381765

  • SHA1

    27455364753b011f63930df9929880c85736b1a1

  • SHA256

    7761e6403caabbe4742e7afaf1be7dbf908974fd6d9f8367ca44352ea79a96a7

  • SHA512

    f5e20441b51fa231fbd4fdc8295a5fd172cf2fc3758a37ded4a09775d0e99e773afa7863d5f76cfd10b4fdf1201b45c12c13fa3477d54be0d717e9307289c861

  • SSDEEP

    98304:di77rqKBeWrWP2S9+CU3ApV35wrOM/fc0vTJXUevrT:dEnq8nrWP2SHtT3M/fc0bJ

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

redline

Botnet

2024

C2

195.20.16.103:20440

Extracted

Family

redline

Botnet

@RLREBORN Cloud TG: @FATHEROFCARDERS)

C2

141.95.211.148:46011

Targets

    • Target

      7761e6403caabbe4742e7afaf1be7dbf908974fd6d9f8367ca44352ea79a96a7

    • Size

      3.8MB

    • MD5

      2d8b0542e285d2f801e68cfb36381765

    • SHA1

      27455364753b011f63930df9929880c85736b1a1

    • SHA256

      7761e6403caabbe4742e7afaf1be7dbf908974fd6d9f8367ca44352ea79a96a7

    • SHA512

      f5e20441b51fa231fbd4fdc8295a5fd172cf2fc3758a37ded4a09775d0e99e773afa7863d5f76cfd10b4fdf1201b45c12c13fa3477d54be0d717e9307289c861

    • SSDEEP

      98304:di77rqKBeWrWP2S9+CU3ApV35wrOM/fc0vTJXUevrT:dEnq8nrWP2SHtT3M/fc0bJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Detected google phishing page

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks