General

  • Target

    Order confirmation 06022784.pdf.exe

  • Size

    817KB

  • Sample

    210119-ges8pxfzbn

  • MD5

    ebf8d48b57fd020ab580207bc3b0a77d

  • SHA1

    ba9edcfaef488765bf017697887f35e351fa0224

  • SHA256

    3dd4c0a246882a35140b2476292a4070038e90755d0f9d9da65daa06a99880f8

  • SHA512

    a9705cb87c475eb76a8e5fd27708acfbb438e57939cfee9ae5631035b3d7a04b5cec2f302348045f1535ee8e37fb4cd0f524d1e36cc93252f6254db8d0740cd9

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

79.134.225.23:30493

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    fAuR6N9PDMVk4kTOwMECuVUvSQaoRRKq

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    79.134.225.23

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    30493

  • version

    0.5.7B

aes.plain

Targets

    • Target

      Order confirmation 06022784.pdf.exe

    • Size

      817KB

    • MD5

      ebf8d48b57fd020ab580207bc3b0a77d

    • SHA1

      ba9edcfaef488765bf017697887f35e351fa0224

    • SHA256

      3dd4c0a246882a35140b2476292a4070038e90755d0f9d9da65daa06a99880f8

    • SHA512

      a9705cb87c475eb76a8e5fd27708acfbb438e57939cfee9ae5631035b3d7a04b5cec2f302348045f1535ee8e37fb4cd0f524d1e36cc93252f6254db8d0740cd9

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks