Resubmissions

20-04-2024 15:40

240420-s4bz3sbg96 10

General

  • Target

    fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118

  • Size

    575KB

  • Sample

    240420-s4bz3sbg96

  • MD5

    fd1915351b866de1d53e9460d2d0b5cd

  • SHA1

    1eb9cf61e9a7799ac3635c3040899a043c08e0c1

  • SHA256

    b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

  • SHA512

    0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

  • SSDEEP

    12288:R84PU9vPU9Cv2pzsg/XgOsBgo0q4wM1Yj5C6C9IfyFBzY3:R8uXgOsBgo0q4wMJxFB03

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

podzeye.duckdns.org:4422

podzeye.duckdns.org:4442

podzeye.duckdns.org:4433

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      fd1915351b866de1d53e9460d2d0b5cd_JaffaCakes118

    • Size

      575KB

    • MD5

      fd1915351b866de1d53e9460d2d0b5cd

    • SHA1

      1eb9cf61e9a7799ac3635c3040899a043c08e0c1

    • SHA256

      b3040213159633a30e364d15cead228ab5ae84c1c8322d8a323bc77170a20acd

    • SHA512

      0947cbbadcb7b2fbab3dad67ca900246a74e38b7db4bc5f3f440fa694e2a2102daac25aad362f97d11c3d7ecc78d6890da918e1f5533b2db78bc70e404581c1c

    • SSDEEP

      12288:R84PU9vPU9Cv2pzsg/XgOsBgo0q4wM1Yj5C6C9IfyFBzY3:R8uXgOsBgo0q4wMJxFB03

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks