General

  • Target

    file

  • Size

    2.8MB

  • Sample

    240117-yakm1sdcgl

  • MD5

    a95b7d1ef3c4f8932fa97c287dd54c70

  • SHA1

    771e6c19fb90aa257f748c41539725f71ca96970

  • SHA256

    a91ab913b292db7d5791d76bcf96303ce16bddcf84e631ba109a0f0c2eb9563b

  • SHA512

    79ed2066fdfa31b9a6045bdbabf0b58b071c0aa947b32a4a585c20892dc6dea62ed6626ec7546cfc2d46c5d356b71b336214c7cd529aa14fb89f83f004ce1e1d

  • SSDEEP

    24576:4oT0RJ0DfNYx0UqU6OOPSxjQmTOcSc9rvjlaWDXvoZWiUI6bp8psQ0wct/VWv2yP:4f/0hYjqUGPcQOOcvjQWDoZ/p6afZux

Malware Config

Extracted

Family

redline

Botnet

Exodus

C2

94.156.66.169:1334

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

94.156.66.169:4449

Mutex

qjqbhebpmrzg

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      file

    • Size

      2.8MB

    • MD5

      a95b7d1ef3c4f8932fa97c287dd54c70

    • SHA1

      771e6c19fb90aa257f748c41539725f71ca96970

    • SHA256

      a91ab913b292db7d5791d76bcf96303ce16bddcf84e631ba109a0f0c2eb9563b

    • SHA512

      79ed2066fdfa31b9a6045bdbabf0b58b071c0aa947b32a4a585c20892dc6dea62ed6626ec7546cfc2d46c5d356b71b336214c7cd529aa14fb89f83f004ce1e1d

    • SSDEEP

      24576:4oT0RJ0DfNYx0UqU6OOPSxjQmTOcSc9rvjlaWDXvoZWiUI6bp8psQ0wct/VWv2yP:4f/0hYjqUGPcQOOcvjQWDoZ/p6afZux

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks