General

  • Target

    2.exe

  • Size

    62KB

  • Sample

    230222-jqlgxscb5w

  • MD5

    9877364c52f76487181d5da76adfd121

  • SHA1

    4580eaf814a1a738132438abf62f9c186ec6ab03

  • SHA256

    fe9b163fd9645a16adea5f4655be3d072e5459e753f52c3d292637f5d41062c9

  • SHA512

    8dab60b02fc7f3c6caba24b6425e5377d5fbb6d2963a8dff470a59e12cea81ae31503ec3b40fb41e71d3a1f585429fe3bd310e9028decdd3507503f18b0cba19

  • SSDEEP

    1536:NTnFkQMcYNVT5O8qVpieVLHAb9oLig7824Ykmvrq70x:NTnFkQMcYjT5ONVpieVLHAbyLiG3vrqS

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

new 3alosh

C2

new2023.ddnsfree.com:555

new2023.ddnsfree.com:5555

new2023.ddnsfree.com:222

new2023.ddnsfree.com:2222

Mutex

AsyncMutex_6SI8OkPnk893

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      2.exe

    • Size

      62KB

    • MD5

      9877364c52f76487181d5da76adfd121

    • SHA1

      4580eaf814a1a738132438abf62f9c186ec6ab03

    • SHA256

      fe9b163fd9645a16adea5f4655be3d072e5459e753f52c3d292637f5d41062c9

    • SHA512

      8dab60b02fc7f3c6caba24b6425e5377d5fbb6d2963a8dff470a59e12cea81ae31503ec3b40fb41e71d3a1f585429fe3bd310e9028decdd3507503f18b0cba19

    • SSDEEP

      1536:NTnFkQMcYNVT5O8qVpieVLHAb9oLig7824Ykmvrq70x:NTnFkQMcYjT5ONVpieVLHAbyLiG3vrqS

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Async RAT payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

MITRE ATT&CK Enterprise v6

Tasks