General

  • Target

    Company Docs.exe

  • Size

    9.0MB

  • Sample

    210113-9a7jcnxrye

  • MD5

    437d6db99b07aa14e1c86b82f3616082

  • SHA1

    a13c183fb710f3b7e828dfb8ff48a609341677ba

  • SHA256

    5024f86a2a158f964ce6833a7920c53e7962d0db4a542f4656267f46b55a57ef

  • SHA512

    9acccad0804b399aeccae5ccff5a88cbd87a6fbfb97883fd08787446c574c71b3bd3d9c7159c036083faf9805d9efb50ac95beb900bfbd3da09238bd31729673

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    54.39.152.114
  • Port:
    21
  • Username:
    redthrth
  • Password:
    WK)y;s2y12OaL7

Extracted

Family

asyncrat

C2

:

Mutex

Attributes
  • aes_key

  • anti_detection

  • autorun

  • bdos

  • delay

  • host

  • hwid

    This file can't run into RDP Servers.

  • install_file

  • install_folder

    /EXEFilename "{0}\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run

  • mutex

  • pastebin_config

  • port

  • version

aes.plain

Targets

    • Target

      Company Docs.exe

    • Size

      9.0MB

    • MD5

      437d6db99b07aa14e1c86b82f3616082

    • SHA1

      a13c183fb710f3b7e828dfb8ff48a609341677ba

    • SHA256

      5024f86a2a158f964ce6833a7920c53e7962d0db4a542f4656267f46b55a57ef

    • SHA512

      9acccad0804b399aeccae5ccff5a88cbd87a6fbfb97883fd08787446c574c71b3bd3d9c7159c036083faf9805d9efb50ac95beb900bfbd3da09238bd31729673

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks