General

  • Target

    .

  • Size

    201KB

  • Sample

    240707-t6493sxfpd

  • MD5

    d863f19e89469fa9c8d097f5f918808d

  • SHA1

    08599fb289b53a3936f6ec0fbce878e16d0ddd78

  • SHA256

    d31306d8b43f8492877c960560635193d946c385c76c6fc8f0d267c0947de5f6

  • SHA512

    d4d642da8ab5a50090b9b93974d7e9645b3eda2790df45fbec9876fcf2be2fa054e25377047501c07a0cfa83ac4d01d8f9e5bc30e6713a56747bcbf39f3fa5f8

  • SSDEEP

    1536:VK3cVJ1jS0k9iciGzrprgL9mG4sG4bNr45VztK4iizWf36w7acvVBWTjz1qsQspB:Aw8l8/Szayz7eLQH5hK2V6UwO

Malware Config

Extracted

Family

asyncrat

Version

L838 RAT v1.0.0

Botnet

Default

C2

127.0.0.1:54984

l838.ddns.net:54984

Mutex

iatqwljhdxqs

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Driver Foundation.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

l838.ddns.net:3232

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    Windows SmartScreen.exe

Targets

    • Target

      .

    • Size

      201KB

    • MD5

      d863f19e89469fa9c8d097f5f918808d

    • SHA1

      08599fb289b53a3936f6ec0fbce878e16d0ddd78

    • SHA256

      d31306d8b43f8492877c960560635193d946c385c76c6fc8f0d267c0947de5f6

    • SHA512

      d4d642da8ab5a50090b9b93974d7e9645b3eda2790df45fbec9876fcf2be2fa054e25377047501c07a0cfa83ac4d01d8f9e5bc30e6713a56747bcbf39f3fa5f8

    • SSDEEP

      1536:VK3cVJ1jS0k9iciGzrprgL9mG4sG4bNr45VztK4iizWf36w7acvVBWTjz1qsQspB:Aw8l8/Szayz7eLQH5hK2V6UwO

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Query Registry

1
T1012

Tasks