General

  • Target

    Quarantined Messages (1).zip

  • Size

    644KB

  • Sample

    240726-qkvxqszerp

  • MD5

    264a47dd7ef0c91fc72d036d4f29852c

  • SHA1

    4e889a2642e4aa21ba5e0c732f1a41dae8e1a257

  • SHA256

    20ef76c154dc7e7ebb7a1dc49590fab234f0f082133ed085bd834f89bd16c66b

  • SHA512

    cd56f2e64589197a26a30862f7cc94ae00cecaf122348864b31299710ecd902266183af1db7618b64fe3711a73861594f4e3394d4dd9754763dc9dfb5f91495f

  • SSDEEP

    12288:KX9OaxSIF8UI8DzWS6HAu+VRCrGSiPnL5q+9UGVFFMq8oogM1e14CEVAsGd:reIKbCrGSiPnQOFFMqZMUKCEfGd

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

GB

C2

141.95.84.40:3080

Mutex

XXXXXX

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Mia_Malkova_Photos.zip

    • Size

      683KB

    • MD5

      56364382f90973b12ef1104850e9576c

    • SHA1

      4a97da530553906de8c4ea6d91e71a18fdaf1968

    • SHA256

      0cb5f0585caf83de99654973aa72d0dc89ab7a38877695e13a09e909ca5341b0

    • SHA512

      91b9fe6f7c8bea6f27c15ce030abe2baad46a0ba7c3b3870e1ddf2b3c2d9ce29f224d7d02787d2bed8a3370c43e7e356ea20324579da903f4d393f8259860640

    • SSDEEP

      12288:rdgMjgPFqxvy+nlygSH5e3zbm2ECy734LUou6616ZefekcbO/o1f0LPOeqHPXA:rdwPiy+05e3zyF9Yxu66oqcqwiLSA

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks