General

  • Target

    4363463463464363463463463.zip

  • Size

    4KB

  • Sample

    241113-3qa6qsvleq

  • MD5

    ef8cefd3add0abb43471ade5c7c0e5cb

  • SHA1

    37d88e8a6a8bff50c40dee86ffdf2963b85a6cb6

  • SHA256

    d9effa261325842f2c4a3eab4af0b32ef4184af057ab10a6f571756acca51258

  • SHA512

    9de9f6841b9cbbec637668708cf36b1a2ed59ad0ed364763b4b3f67d046b2057f084a9a0ded95d22677c9beec9b818d287c474c856af02b1a3e2a8eadf4d8c07

  • SSDEEP

    96:3Bf1inGx9SfZ+VCv3wlTDMQ1kyKXyyJNOBIKkNvL5qK+7zHf6MlYOQVPGmcEQ:3BfwncSf8Cv3w9DZjKXjmBIKEvLs97DX

Malware Config

Extracted

Family

redline

C2

185.215.113.9:12617

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

91.92.240.41:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    voldec.exe

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

quasar

Version

1.4.1

Botnet

Test

C2

193.161.193.99:35184

67.205.154.243:35184

Mutex

9cabbafb-503b-49f1-ab22-adc756455c10

Attributes
  • encryption_key

    8B93C77AC1C58EA80A3327E9FD26246A79EF3B8E

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    MS Build Tools

  • subdirectory

    Microsoft-Build-Tools

Targets

    • Target

      4363463463464363463463463.zip

    • Size

      4KB

    • MD5

      ef8cefd3add0abb43471ade5c7c0e5cb

    • SHA1

      37d88e8a6a8bff50c40dee86ffdf2963b85a6cb6

    • SHA256

      d9effa261325842f2c4a3eab4af0b32ef4184af057ab10a6f571756acca51258

    • SHA512

      9de9f6841b9cbbec637668708cf36b1a2ed59ad0ed364763b4b3f67d046b2057f084a9a0ded95d22677c9beec9b818d287c474c856af02b1a3e2a8eadf4d8c07

    • SSDEEP

      96:3Bf1inGx9SfZ+VCv3wlTDMQ1kyKXyyJNOBIKkNvL5qK+7zHf6MlYOQVPGmcEQ:3BfwncSf8Cv3w9DZjKXjmBIKEvLs97DX

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • Detect Xworm Payload

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Gh0strat family

    • Jigsaw Ransomware

      Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

    • Jigsaw family

    • Modifies security service

    • Phorphiex family

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Xmrig family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • ZharkBot

      ZharkBot is a botnet written C++.

    • Zharkbot family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Renames multiple (1000) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Modifies Windows Firewall

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks