General

  • Target

    8e0c02531f370f8791f43aeda131dfdb.exe

  • Size

    1.1MB

  • Sample

    230427-ylj6mahf36

  • MD5

    8e0c02531f370f8791f43aeda131dfdb

  • SHA1

    78c34c305c096d9a0b38f7159a44ada96a911113

  • SHA256

    a52e218226bff60e603fed0cb553f08c12819536564d9e010927af3a52c53161

  • SHA512

    320fe654f930e7bc3b9579ad31728fe860c9b2fb4d02d42a7d9d2f7e6c2b0d465e253f0048e232a2c5a31ef78f4edc49fee7e1c4293a279f1fb658eb69d11191

  • SSDEEP

    24576:IytVKmAywEfOknHXCgOheu/PRqTDH+PKE2I5p:P3DgEfxHSHvHRGDE75

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

Heaven

C2

103.161.170.185:33621

Attributes
  • auth_value

    0dbeabaddb415a98dbde3a27af173ac5

Extracted

Family

redline

C2

enentyllar.shop:80

Attributes
  • auth_value

    afbea393ecce82b85f2ffac7867fcac7

Extracted

Family

aurora

C2

94.142.138.215:8081

Targets

    • Target

      8e0c02531f370f8791f43aeda131dfdb.exe

    • Size

      1.1MB

    • MD5

      8e0c02531f370f8791f43aeda131dfdb

    • SHA1

      78c34c305c096d9a0b38f7159a44ada96a911113

    • SHA256

      a52e218226bff60e603fed0cb553f08c12819536564d9e010927af3a52c53161

    • SHA512

      320fe654f930e7bc3b9579ad31728fe860c9b2fb4d02d42a7d9d2f7e6c2b0d465e253f0048e232a2c5a31ef78f4edc49fee7e1c4293a279f1fb658eb69d11191

    • SSDEEP

      24576:IytVKmAywEfOknHXCgOheu/PRqTDH+PKE2I5p:P3DgEfxHSHvHRGDE75

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks