General

  • Target

    4x loader.bat

  • Size

    1.5MB

  • Sample

    240526-r2vtqsaf75

  • MD5

    5b956910d7d28f6ee2ccb59d4c7b402f

  • SHA1

    e99a814ba0a8824a2bb1625b4e2cb0aa828d26e1

  • SHA256

    52aac553901b56007d9b40870447423fef70802593722eebd3a7326635074aaa

  • SHA512

    1967ce3eb6344695012c1ebb3c78a2a86396c900783907b7f383bb60a40e622ce52af6b813d3cf17686edae560da6d61462fb1d5f7446114ab9a1c9e61e3f635

  • SSDEEP

    24576:f69MXQh3D4FnZFRiMf4lPGj8rDm2Wum/j2EtY5ZYZu9C0AzBVG3e5Ql2jumGP:fwTSh3QG+Y9tNjQ

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

bit-keeping.gl.at.ply.gg:4444

bit-keeping.gl.at.ply.gg:49417

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      4x loader.bat

    • Size

      1.5MB

    • MD5

      5b956910d7d28f6ee2ccb59d4c7b402f

    • SHA1

      e99a814ba0a8824a2bb1625b4e2cb0aa828d26e1

    • SHA256

      52aac553901b56007d9b40870447423fef70802593722eebd3a7326635074aaa

    • SHA512

      1967ce3eb6344695012c1ebb3c78a2a86396c900783907b7f383bb60a40e622ce52af6b813d3cf17686edae560da6d61462fb1d5f7446114ab9a1c9e61e3f635

    • SSDEEP

      24576:f69MXQh3D4FnZFRiMf4lPGj8rDm2Wum/j2EtY5ZYZu9C0AzBVG3e5Ql2jumGP:fwTSh3QG+Y9tNjQ

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks