General

  • Target

    IMF-2973567237527598275 DOCUMENTO DE TRANSFERENCIA EXITOSA N_2636573257822.bin

  • Size

    3.2MB

  • Sample

    220920-sah7asdea6

  • MD5

    b06242e3ba2489807edbd4177c5e235d

  • SHA1

    d6e9f249d3c82b3970c43923cfe92acfdbd99a3c

  • SHA256

    6dba2629115ecd8cdc8b39f42702bdd63eea1d0589d94096159c6f17988af179

  • SHA512

    b301ac684f7df8888965fb34251ea857e2c4a47b9716d1fef6e40c0a03a324b3de25f3e6183b8ff61e1d1a70f0a22ed58c11224fbfa4442de457fe49e7001d38

  • SSDEEP

    98304:ywTPyIpbl4sarbtAQyCAtOSBrAV7STDPZkpr:qlDVGRGEpk

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

fernandoguerralora09.duckdns.org:1990

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      IMF-2973567237527598275 DOCUMENTO DE TRANSFERENCIA EXITOSA N_2636573257822.bin

    • Size

      3.2MB

    • MD5

      b06242e3ba2489807edbd4177c5e235d

    • SHA1

      d6e9f249d3c82b3970c43923cfe92acfdbd99a3c

    • SHA256

      6dba2629115ecd8cdc8b39f42702bdd63eea1d0589d94096159c6f17988af179

    • SHA512

      b301ac684f7df8888965fb34251ea857e2c4a47b9716d1fef6e40c0a03a324b3de25f3e6183b8ff61e1d1a70f0a22ed58c11224fbfa4442de457fe49e7001d38

    • SSDEEP

      98304:ywTPyIpbl4sarbtAQyCAtOSBrAV7STDPZkpr:qlDVGRGEpk

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks