General

  • Target

    817940c9dd88c9d185f58532e2027e9df7bfaca8249ec96ae055da03c8750f20.zip

  • Size

    80KB

  • Sample

    240628-j9danasekp

  • MD5

    15ca1f5a1488be0f9c6a3938ea2f1165

  • SHA1

    364994238081a2072d56a84a2bafad488fe585bc

  • SHA256

    2a81763ec0377125d360703185d9f1690c4f3ec8422169f01b80bb63664e7ec9

  • SHA512

    508a6df47522c393ae22d3e4a43fb2e5fa5ee9c92c9e5ee25fe590a059f38d550e654c5a6145f7c29aaf7a3dbab1e01d7250cfaca69c59e97ed65170a3fe8f06

  • SSDEEP

    1536:9I4OIs6oN0L6TM7zh7TMGtRx33nsv/ihenYJZlDQrfmsa2Pi6b3Y9/QE7cq:3OIsDYzhMGtv33s3iheqvDQjmsBPGR1N

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7379351260:AAGqtKlpHd72GFMRON17QY1OA6l1sR7mBik/sendMessage?chat_id=5795480469

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      817940c9dd88c9d185f58532e2027e9df7bfaca8249ec96ae055da03c8750f20.exe

    • Size

      175KB

    • MD5

      da34ea26ddfedfd7966e8aedf0bb93e6

    • SHA1

      ba30bde364d564268d175090364158cb66c165a9

    • SHA256

      817940c9dd88c9d185f58532e2027e9df7bfaca8249ec96ae055da03c8750f20

    • SHA512

      fbf634fd22ec37a65540c6ad1968b53666308d4d31a151c26b1444e242de40c95c0f48f96010bc72e5e0e9a10982b4f56590e96aded12015de915d7d86af8dff

    • SSDEEP

      3072:oe8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gT7wARE+WpCc:86ewwIwQJ6vKX0c5MlYZ0b2c

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

1
T1564

Resource Forking

1
T1564.009

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks