General

  • Target

    clnt.exe

  • Size

    45KB

  • Sample

    230528-x6hmvsgg71

  • MD5

    0b70981357d5208a08ed80e1e1f541c5

  • SHA1

    7ab0b2df4ef0673357f7095aa94acb48a654bb35

  • SHA256

    2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

  • SHA512

    027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

  • SSDEEP

    768:vuCINTAolrhWU5TeLmo2qrs8V1TG1GcPIozjbbgX3ir+iewBDZXx:vuCINTA2G2J8Vk1Gho3bkXSPemdXx

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:55498

82.197.208.225:55498

192.168.1.186:55498

185.65.134.165:55498

Mutex

xrxservices

Attributes
  • delay

    3

  • install

    true

  • install_file

    service.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      clnt.exe

    • Size

      45KB

    • MD5

      0b70981357d5208a08ed80e1e1f541c5

    • SHA1

      7ab0b2df4ef0673357f7095aa94acb48a654bb35

    • SHA256

      2bd07e7dea35698892a202c7d1e8c731f4d49db4b92cf96cdf3fdf3e2609d8ee

    • SHA512

      027738657c8de6a2fa9a2eb0c9abfb3b9fe2b1212f224a787ad23c1f8bb4f053c464a32a0450227237066b48fe9aab1cadee9102b8fe917ad3188f5a50f45ea3

    • SSDEEP

      768:vuCINTAolrhWU5TeLmo2qrs8V1TG1GcPIozjbbgX3ir+iewBDZXx:vuCINTA2G2J8Vk1Gho3bkXSPemdXx

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Modifies Windows Defender Real-time Protection settings

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Defacement

1
T1491

Tasks