General

  • Target

    def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe

  • Size

    74KB

  • Sample

    240726-fajrlszfjc

  • MD5

    d8f74bec52438dae8cc3155600cf325a

  • SHA1

    e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55

  • SHA256

    def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e

  • SHA512

    5beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d

  • SSDEEP

    1536:uUoe0cxFVTuCGbPMVOe9VdQuDI6H1bf/TLtJuQzc+LVclN:uUo3cxFVaBbPMVOe9VdQsH1bfrLSQXBY

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

45.132.107.72:4449

45.132.107.72:8090

Mutex

xixnfmyfcst

Attributes
  • delay

    1

  • install

    true

  • install_file

    chrome.exe

  • install_folder

    %Temp%

aes.plain

Targets

    • Target

      def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe

    • Size

      74KB

    • MD5

      d8f74bec52438dae8cc3155600cf325a

    • SHA1

      e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55

    • SHA256

      def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e

    • SHA512

      5beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d

    • SSDEEP

      1536:uUoe0cxFVTuCGbPMVOe9VdQuDI6H1bf/TLtJuQzc+LVclN:uUo3cxFVaBbPMVOe9VdQsH1bfrLSQXBY

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks