General

  • Target

    54c5be1e2056c9d591b7e35853ca4a84

  • Size

    585KB

  • Sample

    240111-2lhjksaff4

  • MD5

    54c5be1e2056c9d591b7e35853ca4a84

  • SHA1

    c00bd4d0c3b6060dde5095c4c6938badf1b29eda

  • SHA256

    0430110381976669226247e7c5403ac61f4d419c7fa223231ce5c9af7cd3bbf1

  • SHA512

    8d6e219729f8a981c94b7e8d7b5f2bf764367b096381abaa3033171c590587b00ced309e641a9955f60c3836fc366c91bfd90414216373cd91e66ab2f24a4c75

  • SSDEEP

    6144:5jrbYSqQ/Gq/lqLrBOOfd0tV9D8DT/XELB:5nb/xq0V9ATfWB

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

WIRE$$$$$$$$

C2

severdops.ddns.net:6204

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    iconfx.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      54c5be1e2056c9d591b7e35853ca4a84

    • Size

      585KB

    • MD5

      54c5be1e2056c9d591b7e35853ca4a84

    • SHA1

      c00bd4d0c3b6060dde5095c4c6938badf1b29eda

    • SHA256

      0430110381976669226247e7c5403ac61f4d419c7fa223231ce5c9af7cd3bbf1

    • SHA512

      8d6e219729f8a981c94b7e8d7b5f2bf764367b096381abaa3033171c590587b00ced309e641a9955f60c3836fc366c91bfd90414216373cd91e66ab2f24a4c75

    • SSDEEP

      6144:5jrbYSqQ/Gq/lqLrBOOfd0tV9D8DT/XELB:5nb/xq0V9ATfWB

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks