General

  • Target

    37b4e4f5b9dde2fe83bba5b443d0cebb702aa14bf917749cdaaabb6ac7718997

  • Size

    745KB

  • Sample

    220708-h52l1shaa4

  • MD5

    c23c612d444df3953d1c8bcf0c4bb1fe

  • SHA1

    6315707b722a4edda1b3c7d167284a9cabe96c26

  • SHA256

    37b4e4f5b9dde2fe83bba5b443d0cebb702aa14bf917749cdaaabb6ac7718997

  • SHA512

    a72f51c1d8d935558f029be44bffdafa356246772272378afa27c33331cc6c5af91af56f59638237ea344df4f611d3572d68874434148a4b85bf03597043ebfc

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

SdFY

C2

registry.ddns.net:92

Mutex

Mutex_vbR93xAdsz09

Attributes
  • delay

    3

  • install

    false

  • install_file

    xplorer.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      37b4e4f5b9dde2fe83bba5b443d0cebb702aa14bf917749cdaaabb6ac7718997

    • Size

      745KB

    • MD5

      c23c612d444df3953d1c8bcf0c4bb1fe

    • SHA1

      6315707b722a4edda1b3c7d167284a9cabe96c26

    • SHA256

      37b4e4f5b9dde2fe83bba5b443d0cebb702aa14bf917749cdaaabb6ac7718997

    • SHA512

      a72f51c1d8d935558f029be44bffdafa356246772272378afa27c33331cc6c5af91af56f59638237ea344df4f611d3572d68874434148a4b85bf03597043ebfc

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks