General

  • Target

    file.exe

  • Size

    272KB

  • Sample

    230202-bl8snafh31

  • MD5

    d9a112b65110b0c6f694fb441d3fd29a

  • SHA1

    12cbc8d4fe4e0d6bee9a3e86191cf9df8af1fcef

  • SHA256

    88294b5ff980e8d16d46e65608fdf678666f7a8d45581f9dd6e8d3d209f93612

  • SHA512

    0663a900f409d12ca931724250c24a54fdf2250e0c48ecd5e966bae2c9597476d955297b7f620074bea3ccd21f780a97fa00883ca814d488fe0bf66d9726815a

  • SSDEEP

    6144:flKRLLkmt0rlGq+TN7IBQd9IDta2T5cjk5:flKRr0rEvTN7IBOIDt7Taj

Malware Config

Extracted

Family

amadey

Version

3.66

C2

193.233.20.2/Bn89hku/index.php

Extracted

Family

redline

Botnet

france

C2

193.233.20.5:4136

Attributes
  • auth_value

    827023aa27bcc1cc2382e4d111feec6f

Extracted

Family

redline

Botnet

new1

C2

176.113.115.16:4122

Attributes
  • auth_value

    ac44cbde6633acc9d67419c7278d5c70

Extracted

Family

redline

Botnet

milaf

C2

193.233.20.5:4136

Attributes
  • auth_value

    68aaee25afe3d0ae7d4db09dea02347c

Extracted

Family

redline

Botnet

temposs6678

C2

82.115.223.9:15486

Attributes
  • auth_value

    af399e6a2fe66f67025541cf71c64313

Extracted

Family

redline

Botnet

new

C2

176.113.115.16:4122

Attributes
  • auth_value

    0ae189161615f61e951d226417eab9d5

Targets

    • Target

      file.exe

    • Size

      272KB

    • MD5

      d9a112b65110b0c6f694fb441d3fd29a

    • SHA1

      12cbc8d4fe4e0d6bee9a3e86191cf9df8af1fcef

    • SHA256

      88294b5ff980e8d16d46e65608fdf678666f7a8d45581f9dd6e8d3d209f93612

    • SHA512

      0663a900f409d12ca931724250c24a54fdf2250e0c48ecd5e966bae2c9597476d955297b7f620074bea3ccd21f780a97fa00883ca814d488fe0bf66d9726815a

    • SSDEEP

      6144:flKRLLkmt0rlGq+TN7IBQd9IDta2T5cjk5:flKRr0rEvTN7IBOIDt7Taj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks