General

  • Target

    61637284a377f83960494bbda72d9a6990efb7ca0b770e7c0678a0c500c82b29.zip

  • Size

    1018KB

  • Sample

    230321-r4lc3sbd79

  • MD5

    e517d198096ef18f3c153b68cfc1f149

  • SHA1

    21801a493f29e0b4eb31577b73c9e38f2a061952

  • SHA256

    62f805a8e7fe1a5b1cc8a0bce214c2e4097c28e485ffc466092ec06b79370bce

  • SHA512

    37504586821ce9a34f728183d5d159263ed53efc64f21c79b6aeccac2a4fefcf9e770cd8fea392dd850e2f7cc84f836198e3c92820f9be3a424d0201974e4037

  • SSDEEP

    24576:p+8x7j3OcOy8w/1O6WfIFLv1F+DzAM8/jM7bKkWWo3:vBvO1oL9IN8gPS3

Malware Config

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Targets

    • Target

      61637284a377f83960494bbda72d9a6990efb7ca0b770e7c0678a0c500c82b29.exe

    • Size

      1.0MB

    • MD5

      3e4ec6141136fcfe29a320203260d3d5

    • SHA1

      d45275874fb5cedc1d2f86719f6f07cae6649183

    • SHA256

      61637284a377f83960494bbda72d9a6990efb7ca0b770e7c0678a0c500c82b29

    • SHA512

      73a366cadb888d3d2c0af9f0ff8f90311e9f6698878dd0d694191434899c732e5931c65d8eeaf35cb168403a7cb8c2a994fa63dc36d103e6b0bc390961d9189a

    • SSDEEP

      24576:tyVb7FAOvAygeISwbaEFAVkDOls+/69C4v6s7PkosjD+:I57YvNgkDSJ69VvrDkosj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks