General

  • Target

    15c1451a81dc6fb54079174780cc9855.exe

  • Size

    650KB

  • Sample

    210928-gs9w7aagb2

  • MD5

    15c1451a81dc6fb54079174780cc9855

  • SHA1

    aac1bd5467270bb06e58534127a8138a6d79a3ab

  • SHA256

    482621874529120c0ae30b4b1bd26d87bb4fa83a77934c01b16342c85e472fdf

  • SHA512

    b0a021cda43968d3021674d9ba602005e9889c04329857f0c71756dbc271bd13cb37f28c34d3613539aa7501fe62c4dd27878282979d9f989f4c47a944b761fe

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

18

C2

185.157.160.136:1973

Mutex

df4Rtg34dFjwr

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      15c1451a81dc6fb54079174780cc9855.exe

    • Size

      650KB

    • MD5

      15c1451a81dc6fb54079174780cc9855

    • SHA1

      aac1bd5467270bb06e58534127a8138a6d79a3ab

    • SHA256

      482621874529120c0ae30b4b1bd26d87bb4fa83a77934c01b16342c85e472fdf

    • SHA512

      b0a021cda43968d3021674d9ba602005e9889c04329857f0c71756dbc271bd13cb37f28c34d3613539aa7501fe62c4dd27878282979d9f989f4c47a944b761fe

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT Payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Async RAT payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Tasks