General

  • Target

    node.ps1

  • Size

    395KB

  • Sample

    230920-sg67psba58

  • MD5

    34acf6883ed4937fe14f798de56f4c9e

  • SHA1

    f02f7e373fc35e30b62ebb05dd668a851d3c516f

  • SHA256

    bce521d15424563d9a44e0712340cfc19eddac4d81c78375412ada2fc9c1e20c

  • SHA512

    bbe7403dd81ef31d9259caf92cf7868d5d986ad9fd6c876c0420a62f04eb44abcbc2cc742ec5fd5633e94da0264c197043621f982e99eee646d6dd486b31b17c

  • SSDEEP

    3072:ylL0042W5s89pKxiFymwjIG2OVjVvEaMZ:oLKy+

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

BoshKash

C2

wpe.mysynology.net:6606

wpe.mysynology.net:7707

wpe.mysynology.net:8808

Mutex

AsyncMutex_BoshKash

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      node.ps1

    • Size

      395KB

    • MD5

      34acf6883ed4937fe14f798de56f4c9e

    • SHA1

      f02f7e373fc35e30b62ebb05dd668a851d3c516f

    • SHA256

      bce521d15424563d9a44e0712340cfc19eddac4d81c78375412ada2fc9c1e20c

    • SHA512

      bbe7403dd81ef31d9259caf92cf7868d5d986ad9fd6c876c0420a62f04eb44abcbc2cc742ec5fd5633e94da0264c197043621f982e99eee646d6dd486b31b17c

    • SSDEEP

      3072:ylL0042W5s89pKxiFymwjIG2OVjVvEaMZ:oLKy+

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Async RAT payload

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks