General

  • Target

    133c10454108aa86301f79a03aa24046.exe

  • Size

    650KB

  • Sample

    210928-f2lqaaaffn

  • MD5

    133c10454108aa86301f79a03aa24046

  • SHA1

    21439179cb8700406d57332079ab311d08b0c9bf

  • SHA256

    de0cb500125d733becbdeb53cf7b3f1bace4dc91e54805007718970124ef6797

  • SHA512

    8b2a492a5732c89c2e347270e9b1df4db26b79fefd6feae115b35a22b0851c7973fb0ecc9b6c6187791bf720d71a7b69374d81abf63f0ed73faed4efbee79fbe

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

18

C2

185.157.160.136:1973

Mutex

df4Rtg34dFjwr

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      133c10454108aa86301f79a03aa24046.exe

    • Size

      650KB

    • MD5

      133c10454108aa86301f79a03aa24046

    • SHA1

      21439179cb8700406d57332079ab311d08b0c9bf

    • SHA256

      de0cb500125d733becbdeb53cf7b3f1bace4dc91e54805007718970124ef6797

    • SHA512

      8b2a492a5732c89c2e347270e9b1df4db26b79fefd6feae115b35a22b0851c7973fb0ecc9b6c6187791bf720d71a7b69374d81abf63f0ed73faed4efbee79fbe

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • BitRAT Payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Async RAT payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Tasks