General

  • Target

    b04a7dfc482d9c482b4ad451981c4877

  • Size

    966KB

  • Sample

    240301-eqv9xacc9y

  • MD5

    b04a7dfc482d9c482b4ad451981c4877

  • SHA1

    983214617489385f7cef88d5a31243f00ecfe956

  • SHA256

    f0672721757410417542f5e03ef7e7a61963e4dc65a1c6eaee0698d58ca858aa

  • SHA512

    97b735cc0b55418aee5dc172b8ccf7647b6385eb3394fcd6fe4ce6e98618034648069c85a30647ce45d40915df62d5f4f49d6c19afd8067b2a44651295010d9f

  • SSDEEP

    24576:FybH9902UaaqizC57mwRkz2MS9/+/nIBQL:F6dllOC5LRi2R2/nP

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

SYSTEM

C2

UpdateServicer.ignorelist.com:6969

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    10

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      b04a7dfc482d9c482b4ad451981c4877

    • Size

      966KB

    • MD5

      b04a7dfc482d9c482b4ad451981c4877

    • SHA1

      983214617489385f7cef88d5a31243f00ecfe956

    • SHA256

      f0672721757410417542f5e03ef7e7a61963e4dc65a1c6eaee0698d58ca858aa

    • SHA512

      97b735cc0b55418aee5dc172b8ccf7647b6385eb3394fcd6fe4ce6e98618034648069c85a30647ce45d40915df62d5f4f49d6c19afd8067b2a44651295010d9f

    • SSDEEP

      24576:FybH9902UaaqizC57mwRkz2MS9/+/nIBQL:F6dllOC5LRi2R2/nP

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Tasks