General

  • Target

    invoice.exe

  • Size

    48KB

  • Sample

    220930-2ssm5agahj

  • MD5

    8396e6f6cd0b1745d38e136ada381831

  • SHA1

    640ab13f6791b51718f484c6bb2fc637f4b51fdf

  • SHA256

    11a11d95827f52fc174de321bdd183ee2e8cfbfc4019a3650d95ccbf1719e54f

  • SHA512

    111e548cc8949bd11191df92c82297a684d9231dacfbf0ea5c8de4768749ddfb2241c8879aea613c3ae30327dcb0272fc2d8bca04b102c6a2c526fd6e70f12e0

  • SSDEEP

    768:/dhivTBBPTc0g9A7W06aa9MAefRmGPUkbMZy7tuhzA6qPJiHh9KvtnMW+:lhiA9EF6alE07bM47tuhc6atnMW+

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

54.84.208.91:52643

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

HEXO-SOFTWARE

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    fea440ffae02b6f56d7b00fe8105ccb8

Targets

    • Target

      invoice.exe

    • Size

      48KB

    • MD5

      8396e6f6cd0b1745d38e136ada381831

    • SHA1

      640ab13f6791b51718f484c6bb2fc637f4b51fdf

    • SHA256

      11a11d95827f52fc174de321bdd183ee2e8cfbfc4019a3650d95ccbf1719e54f

    • SHA512

      111e548cc8949bd11191df92c82297a684d9231dacfbf0ea5c8de4768749ddfb2241c8879aea613c3ae30327dcb0272fc2d8bca04b102c6a2c526fd6e70f12e0

    • SSDEEP

      768:/dhivTBBPTc0g9A7W06aa9MAefRmGPUkbMZy7tuhzA6qPJiHh9KvtnMW+:lhiA9EF6alE07bM47tuhc6atnMW+

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks