General

  • Target

    66643af574ad23a5311eefe6801c9b03.bin

  • Size

    3.0MB

  • Sample

    240620-dv5hpswbqd

  • MD5

    66643af574ad23a5311eefe6801c9b03

  • SHA1

    156437c16d3d041b017952f6a5fe468a7af00cfd

  • SHA256

    a80bfccb304febe1b0e5ae0fcda7c9ed306b3ba10758adfc4dc0e822f30f4027

  • SHA512

    71e31b2d1891ebea7b393fed37ea3a2b0f9744269e44ee59838ab231ffaa6ee44d8858b2e17e15479bc39350cc406823899ba99eb93318926eea7898b9ed3c4f

  • SSDEEP

    98304:tJEs+SlSXYEoya3FW9M1NFUh18k66vTK09no:tJEs+S8IfhWSkH66LS

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://rentry.org/lem61111111111/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/k34gk349g34g3/56j56j5j56j/raw/0f83a68fcbec53d90c5d0c17a582d7652b840e57/lemon.rar

Targets

    • Target

      RedEngine.exe

    • Size

      7KB

    • MD5

      b5e479d3926b22b59926050c29c4e761

    • SHA1

      a456cc6993d12abe6c44f2d453d7ae5da2029e24

    • SHA256

      fbc4058b92d9bc4dda2dbc64cc61d0b3f193415aad15c362a5d87c90ca1be30b

    • SHA512

      09d1aa9b9d7905c37b76a6b697de9f2230219e7f51951654de73b0ad47b8bb8f93cf63aa4688a958477275853b382a2905791db9dcb186cad7f96015b2909fe8

    • SSDEEP

      192:q+yk9cqvjX3xszdzztCbxbsIcaqc2Ng5vGIcaBSNtUqOwciQjdv:Tyk9Hv1O/Cbxbbcaqc2NidcaANt/dcio

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • Target

      libEGL.dll

    • Size

      469KB

    • MD5

      2a568dc1f848b2948dfd90c8ebeb58c6

    • SHA1

      e765ca8946ce091651c6722c650d9ad5edfeb5d5

    • SHA256

      c00285c0174024739997898e98444deb4cbfe6b571cca69ca3bf8e5ab3ea5bbe

    • SHA512

      a6ce4ead89933d32ea24766f887655ee5894ef1813faf97ebb2191a775488ba2fd77bcb4aedefc273ef85f5a93a9a5dd3d35b213a52d95b0cc4111708d9fcee5

    • SSDEEP

      3072:4kgdNXYPuSHGjFXVYbAQSIoU8w1Z5iErbFdWE7D6i/wZJothADZX+Lcq7gv+xt4f:47Vl/HxUniSbFdH1/wXFufMG9x2qPz

    Score
    1/10
    • Target

      libGLESv2.dll

    • Size

      7.2MB

    • MD5

      5afc7b4ae2a76fa9a2b740734ef9f9f7

    • SHA1

      fb7d539a77883ee2ad2036c0243ef9acb49132ab

    • SHA256

      9168eac79d66301f49c8b2d501e8ea79b52f6b3f8b4e6aac06348fe24bf845d6

    • SHA512

      132ed0e481192f31e5aedde4f4386beac099c8ce86778b097b98cbd7ada6e7fcf15cda271b0ec07bab4edbb9429937ea9aae139d6ba7b74a4f4238471d8ea773

    • SSDEEP

      98304:vD+WTl1xDfbWziTwMPdkUqqXyXm3C/0+:vDTnxezkPqqiCC/

    Score
    1/10

MITRE ATT&CK Matrix

Tasks