General

  • Target

    Sega1b.exe

  • Size

    509KB

  • Sample

    211129-nwx55acaer

  • MD5

    98706453f50546ee727ee5617505a485

  • SHA1

    67fa7f0cfd503800028ea2a5b8f5e9898368febd

  • SHA256

    7e4f903b3491e6fd757e2963906acb0136ed28bb55158e37c6225a0fbada4122

  • SHA512

    3c065cc4c642209fd61c78d0c4bbbeed23a8db466b255e9fa7761901a4dcfef72496a40513ea12817eccfe221ad4c23ae39d0b7798ada6e5862b0bcae1b3fc72

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

3

C2

217.64.149.93:1973

Mutex

df4Rtg34dFt5ynrew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      Sega1b.exe

    • Size

      509KB

    • MD5

      98706453f50546ee727ee5617505a485

    • SHA1

      67fa7f0cfd503800028ea2a5b8f5e9898368febd

    • SHA256

      7e4f903b3491e6fd757e2963906acb0136ed28bb55158e37c6225a0fbada4122

    • SHA512

      3c065cc4c642209fd61c78d0c4bbbeed23a8db466b255e9fa7761901a4dcfef72496a40513ea12817eccfe221ad4c23ae39d0b7798ada6e5862b0bcae1b3fc72

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks