General

  • Target

    libgmp.so.16.so.exe

  • Size

    1.8MB

  • Sample

    221107-wxxvradhdr

  • MD5

    eeb6ba8314046a14bcfb132f787bed16

  • SHA1

    a1061be651c6b4e43c0085d0ff7b45500f9e8ceb

  • SHA256

    c7dc6a8a03f4b02dd7bd2171adf105d40af49cd5a5d58d890aec160f3bc8ab3b

  • SHA512

    9808690a2c810f7875d8f8a2ce70c3c962967d565f2f476bff7e80ee0fd8a59be4520e72c3b85991cd1e581946a5cddecbf1af674d76f7e004e061fee3907758

  • SSDEEP

    49152:o0OB/3taBrb/TMvO90d7HjmAFd4A64nsfJ4OngXG/jpCcOhz1:c347Z

Malware Config

Extracted

Family

asyncrat

Version

1.0.7 - modded by last

Botnet

New

C2

nicehash.at:4343

Mutex

adsasutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    GoogleDriver.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

bitrat

Version

1.38

C2

nicehash.at:6000

Attributes
  • communication_password

    005f16f264f006578c55237781f36898

  • install_dir

    JavaHelper

  • install_file

    Java.exe

  • tor_process

    tor

Extracted

Family

redline

Botnet

cheat

C2

nicehash.at:1338

Targets

    • Target

      libgmp.so.16.so.exe

    • Size

      1.8MB

    • MD5

      eeb6ba8314046a14bcfb132f787bed16

    • SHA1

      a1061be651c6b4e43c0085d0ff7b45500f9e8ceb

    • SHA256

      c7dc6a8a03f4b02dd7bd2171adf105d40af49cd5a5d58d890aec160f3bc8ab3b

    • SHA512

      9808690a2c810f7875d8f8a2ce70c3c962967d565f2f476bff7e80ee0fd8a59be4520e72c3b85991cd1e581946a5cddecbf1af674d76f7e004e061fee3907758

    • SSDEEP

      49152:o0OB/3taBrb/TMvO90d7HjmAFd4A64nsfJ4OngXG/jpCcOhz1:c347Z

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Async RAT payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Tasks