General

  • Target

    95d5a3528215217c909635e5e09133ed.exe

  • Size

    475KB

  • Sample

    210416-2nqmsycf6e

  • MD5

    95d5a3528215217c909635e5e09133ed

  • SHA1

    562e4ebcd027410c7345981b50afcc978c5bab02

  • SHA256

    79e2a3311700e87e6d5e4d5f8e23f8f6b5500aa9e25e71afb016df130f21bae0

  • SHA512

    96252226e1f761373208cc5304a8facdbd48750973b1acfc169569ded55c5a586162e7de0a3717e48f70b2ac56675d87787f9b4680ea4bbe1598b1ca19eb6e34

Score
10/10

Malware Config

Extracted

Family

asyncrat

C2

:

Mutex

Attributes
  • aes_key

  • anti_detection

  • autorun

  • bdos

  • delay

  • host

  • hwid

    Write

  • install_file

  • install_folder

    sCBQWyFvtMZ7cNLt3K.CbSwqMS3HuiMKQ5gbT

  • mutex

  • pastebin_config

  • port

  • version

aes.plain

Targets

    • Target

      95d5a3528215217c909635e5e09133ed.exe

    • Size

      475KB

    • MD5

      95d5a3528215217c909635e5e09133ed

    • SHA1

      562e4ebcd027410c7345981b50afcc978c5bab02

    • SHA256

      79e2a3311700e87e6d5e4d5f8e23f8f6b5500aa9e25e71afb016df130f21bae0

    • SHA512

      96252226e1f761373208cc5304a8facdbd48750973b1acfc169569ded55c5a586162e7de0a3717e48f70b2ac56675d87787f9b4680ea4bbe1598b1ca19eb6e34

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks