General

  • Target

    a9dd94e06c93ba7f0b8aff5c19db405c.exe

  • Size

    149KB

  • Sample

    240118-bc75rshfdk

  • MD5

    a9dd94e06c93ba7f0b8aff5c19db405c

  • SHA1

    f6cb6c61549ec791d67e6f19961af732120ba018

  • SHA256

    35c73c6c8bed8697de74b1509caf030fae69fb856edefc47342adde573da928c

  • SHA512

    f67ea6eb58628e9bb539d323d378551eb1db2bca974feee6e5066622ef37e5a224a302bc1a87b852487912b4acd29f8434b54945b6077e12f969af5c2b334691

  • SSDEEP

    3072:vmU5wdLklqKu+UYFR2r5b+D8Y2daxJFq9C8BNGpXFpB8+U/CBwnQ7dFXv:OU8gFq5b482JFIC4cBDU/AwQ7v

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

rat

C2

xfreddy2751.duckdns.org:6606

xfreddy2751.duckdns.org:7707

xfreddy2751.duckdns.org:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    License.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      a9dd94e06c93ba7f0b8aff5c19db405c.exe

    • Size

      149KB

    • MD5

      a9dd94e06c93ba7f0b8aff5c19db405c

    • SHA1

      f6cb6c61549ec791d67e6f19961af732120ba018

    • SHA256

      35c73c6c8bed8697de74b1509caf030fae69fb856edefc47342adde573da928c

    • SHA512

      f67ea6eb58628e9bb539d323d378551eb1db2bca974feee6e5066622ef37e5a224a302bc1a87b852487912b4acd29f8434b54945b6077e12f969af5c2b334691

    • SSDEEP

      3072:vmU5wdLklqKu+UYFR2r5b+D8Y2daxJFq9C8BNGpXFpB8+U/CBwnQ7dFXv:OU8gFq5b482JFIC4cBDU/AwQ7v

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks