General

  • Target

    086789aa35a788528d13e3601d24f888.exe

  • Size

    1.1MB

  • Sample

    210503-eprmperf4x

  • MD5

    086789aa35a788528d13e3601d24f888

  • SHA1

    e7f740dd7a89334a7e5c358bda8bfcf492b9c1fc

  • SHA256

    82d0600bcebe2f55971be96182fc9c164c15308c214560a8c90d979aa03426e4

  • SHA512

    e40d0c1b3b3a05ec93cb19aa2f2f2bafa24ab14e9c0bd8b9029a2c487cdb3ccb4bc12001ccdcf2baa6cef280c1638d23848306f2b9254c9fb022b609047ce5ee

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

45.15.143.199:6606

45.15.143.199:7707

45.15.143.199:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    OoiQ3awN02CPVF1J0BXVxr90eBdh9zc6

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    45.15.143.199

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Targets

    • Target

      086789aa35a788528d13e3601d24f888.exe

    • Size

      1.1MB

    • MD5

      086789aa35a788528d13e3601d24f888

    • SHA1

      e7f740dd7a89334a7e5c358bda8bfcf492b9c1fc

    • SHA256

      82d0600bcebe2f55971be96182fc9c164c15308c214560a8c90d979aa03426e4

    • SHA512

      e40d0c1b3b3a05ec93cb19aa2f2f2bafa24ab14e9c0bd8b9029a2c487cdb3ccb4bc12001ccdcf2baa6cef280c1638d23848306f2b9254c9fb022b609047ce5ee

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks