General

  • Target

    Alfa INS Invoice Print - #29738.pdf.exe

  • Size

    1.5MB

  • Sample

    220926-sklp6sbbe6

  • MD5

    26454b46bef46b885e8477922d3d08d4

  • SHA1

    add2c041f12ce35e621dd3e162a61a7196eee48c

  • SHA256

    47999d24a62260aceac07d042e065e8000173124ca9b8d13ac2516338b5cd282

  • SHA512

    a9a41ccbc6b98cbfb7a0b6c2843f35fc895e6ec9556848ac4dd93e8e2a40b2079b906c2ee6fa90857cf267215cf2088c8f97828c9b3e40f80e6ad2e57d67da98

  • SSDEEP

    49152:Ag6cnCiIkofSoKkVOUUi12RK27PB6yy0E6MenVeUQu:4VdSF3i12XDB62thUUj

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

190.123.44.184:8012

190.123.44.184:8201

190.123.44.184:3321

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Alfa INS Invoice Print - #29738.pdf.exe

    • Size

      1.5MB

    • MD5

      26454b46bef46b885e8477922d3d08d4

    • SHA1

      add2c041f12ce35e621dd3e162a61a7196eee48c

    • SHA256

      47999d24a62260aceac07d042e065e8000173124ca9b8d13ac2516338b5cd282

    • SHA512

      a9a41ccbc6b98cbfb7a0b6c2843f35fc895e6ec9556848ac4dd93e8e2a40b2079b906c2ee6fa90857cf267215cf2088c8f97828c9b3e40f80e6ad2e57d67da98

    • SSDEEP

      49152:Ag6cnCiIkofSoKkVOUUi12RK27PB6yy0E6MenVeUQu:4VdSF3i12XDB62thUUj

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks