General

  • Target

    Bill-ID0574.bat

  • Size

    658KB

  • Sample

    220923-ymjaqabcap

  • MD5

    cf5a56fd49fe38a0cb1addfd6943513b

  • SHA1

    a55f86ae35746befb2d20b2572dbda734a8420e8

  • SHA256

    967732005fae1af8d9aafa76ca12dac96bdfe52e79e7985e0d963511092dbeb9

  • SHA512

    170f977cb9bb8c20a282f42ffb14c3b529121ad24b4ad798637a2e6388966068617a83602f0f69c79c7ce222b236bce121628adcf840f2a7e25095d6b2800613

  • SSDEEP

    192:CSPrQNPXMPLi1ouqn11jSwXqtj2enRwX+:3N+qu

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

Default

C2

195.178.120.137:6071

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Bill-ID0574.bat

    • Size

      658KB

    • MD5

      cf5a56fd49fe38a0cb1addfd6943513b

    • SHA1

      a55f86ae35746befb2d20b2572dbda734a8420e8

    • SHA256

      967732005fae1af8d9aafa76ca12dac96bdfe52e79e7985e0d963511092dbeb9

    • SHA512

      170f977cb9bb8c20a282f42ffb14c3b529121ad24b4ad798637a2e6388966068617a83602f0f69c79c7ce222b236bce121628adcf840f2a7e25095d6b2800613

    • SSDEEP

      192:CSPrQNPXMPLi1ouqn11jSwXqtj2enRwX+:3N+qu

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks