General

  • Target

    111dd50587c5fbf7e76513f3ab6d4078414943aedd3ee6c25711705f29db6392

  • Size

    940KB

  • Sample

    230426-dyjqeagf2x

  • MD5

    390e3d527effa64d8ee5aa0252fcc531

  • SHA1

    86c4f0ad3aab5313cdd07a558f26e4344f299558

  • SHA256

    111dd50587c5fbf7e76513f3ab6d4078414943aedd3ee6c25711705f29db6392

  • SHA512

    81b93beb0d6e726f4e947920e56bdbd75f9c109d6832f4748ba02fd7a11e860a3addb2e57deac7b72b414ee8bc528d832a834a977bc302d0d44997299a7c95e4

  • SSDEEP

    12288:+y90PcXIC04O3uqhNlt6Zox80wtk0eMkqPUq6Z4d+7YHFtDOz6puWNQF018juKAo:+y880rgoxhfeUzsHFxOOQF018juPo

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

C2

enentyllar.shop:80

Attributes
  • auth_value

    afbea393ecce82b85f2ffac7867fcac7

Extracted

Family

aurora

C2

94.142.138.215:8081

Targets

    • Target

      111dd50587c5fbf7e76513f3ab6d4078414943aedd3ee6c25711705f29db6392

    • Size

      940KB

    • MD5

      390e3d527effa64d8ee5aa0252fcc531

    • SHA1

      86c4f0ad3aab5313cdd07a558f26e4344f299558

    • SHA256

      111dd50587c5fbf7e76513f3ab6d4078414943aedd3ee6c25711705f29db6392

    • SHA512

      81b93beb0d6e726f4e947920e56bdbd75f9c109d6832f4748ba02fd7a11e860a3addb2e57deac7b72b414ee8bc528d832a834a977bc302d0d44997299a7c95e4

    • SSDEEP

      12288:+y90PcXIC04O3uqhNlt6Zox80wtk0eMkqPUq6Z4d+7YHFtDOz6puWNQF018juKAo:+y880rgoxhfeUzsHFxOOQF018juPo

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks