General

  • Target

    monkey sfx.mp3

  • Size

    47KB

  • Sample

    240715-bdevls1arn

  • MD5

    4c39d0f54e169c0d6022afe5f6c7fd83

  • SHA1

    607ee6041e555ce5d348c4b4429a7aa87f181062

  • SHA256

    62dde2d19a0a1ebcb1d2120188ebb75f10510288afbcaf3bb76fcb9822373711

  • SHA512

    1c56ac6f059fff69b1ba5b9f9908e68192117a2c61e6faa5c5b486d827882cd51aa04f5027c86bb8a032339481cca65cfafdf5b28a286e393900ff252b2fbcad

  • SSDEEP

    768:Hrl40qcDrbgScuwxuceD6gCdxZQaXKe2P5RnAfVAiwnQhFsWjcNPDP3U2bqT:Hry0LBgAc263dxZQaXKNP5FmVAi+QLsA

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

vYOJirTwGbun

Attributes
  • delay

    3

  • install

    true

  • install_file

    ffdfd.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

@fraufraud

C2

94.228.166.68:80

Extracted

Family

lumma

C2

https://disappearsodsz.shop/api

https://applyzxcksdia.shop/api

https://bitchsafettyudjwu.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      monkey sfx.mp3

    • Size

      47KB

    • MD5

      4c39d0f54e169c0d6022afe5f6c7fd83

    • SHA1

      607ee6041e555ce5d348c4b4429a7aa87f181062

    • SHA256

      62dde2d19a0a1ebcb1d2120188ebb75f10510288afbcaf3bb76fcb9822373711

    • SHA512

      1c56ac6f059fff69b1ba5b9f9908e68192117a2c61e6faa5c5b486d827882cd51aa04f5027c86bb8a032339481cca65cfafdf5b28a286e393900ff252b2fbcad

    • SSDEEP

      768:Hrl40qcDrbgScuwxuceD6gCdxZQaXKe2P5RnAfVAiwnQhFsWjcNPDP3U2bqT:Hry0LBgAc263dxZQaXKNP5FmVAi+QLsA

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visibility of file extensions in Explorer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Async RAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies RDP port number used by Windows

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks