General

  • Target

    d7348622e8bddc8aeab8662e78d804b6

  • Size

    3.1MB

  • Sample

    231228-lw6q6acba6

  • MD5

    d7348622e8bddc8aeab8662e78d804b6

  • SHA1

    7b61698bb07ec312bd92705fdd799c6ce6d3e2c1

  • SHA256

    12ce860b2726217e1ad462071f073e05b85dce749caaf4a2daa390b56a052208

  • SHA512

    dfac761454073b82e7bc7315e8af2f90fe757e139a55d7508fb2c279e7a7b65134b7d66a405c0a2d25d8e9780b031b1624f294bc9455ad9128523da273bdeaa4

  • SSDEEP

    49152:/b5G/cTJBQRowY6Zg0fLzc9SWZnJqJDCDTnxJ2xKy+qDDq3a:Un4yg0jyS8JECDjixmqDG

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

whiteshadows.ddns.net:9731

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    microsoft 2.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

gcleaner

C2

g-prtnrs.top

g-prtrs.top

Extracted

Family

redline

Botnet

UPD

C2

185.215.113.45:41009

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

Liez

C2

liezaphare.xyz:80

Targets

    • Target

      d7348622e8bddc8aeab8662e78d804b6

    • Size

      3.1MB

    • MD5

      d7348622e8bddc8aeab8662e78d804b6

    • SHA1

      7b61698bb07ec312bd92705fdd799c6ce6d3e2c1

    • SHA256

      12ce860b2726217e1ad462071f073e05b85dce749caaf4a2daa390b56a052208

    • SHA512

      dfac761454073b82e7bc7315e8af2f90fe757e139a55d7508fb2c279e7a7b65134b7d66a405c0a2d25d8e9780b031b1624f294bc9455ad9128523da273bdeaa4

    • SSDEEP

      49152:/b5G/cTJBQRowY6Zg0fLzc9SWZnJqJDCDTnxJ2xKy+qDDq3a:Un4yg0jyS8JECDjixmqDG

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • OnlyLogger payload

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks