General

  • Target

    https://mega.nz/file/4e00lTDK#DLnRIDs-Frjiz0j9ODsnSYqYi7OcGZQTjmrVQNUkPEM

  • Sample

    240514-bt52qseb89

Malware Config

Extracted

Family

xworm

C2

209.25.141.181:31533

Attributes
  • Install_directory

    %Temp%

  • install_file

    INCCHECK.exe

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    jvcvcvb.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      https://mega.nz/file/4e00lTDK#DLnRIDs-Frjiz0j9ODsnSYqYi7OcGZQTjmrVQNUkPEM

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Stealerium

      An open source info stealer written in C# first seen in May 2022.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Async RAT payload

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops desktop.ini file(s)

MITRE ATT&CK Enterprise v15

Tasks