General

  • Target

    4fd695d95e1d73d7bbacee02f59d8319.exe

  • Size

    1.4MB

  • Sample

    210503-f9raf6y4dj

  • MD5

    4fd695d95e1d73d7bbacee02f59d8319

  • SHA1

    ab88c76972f3f89960cdf1f266af724a3fd43593

  • SHA256

    05abc8321d90061e285704ca7d3d59818c444f3df43fe4a37bcfd9937f7bfd6a

  • SHA512

    935f6bc5477bdaedcd88affb758f554788543af3048bf46f6278f89cf511911ccecf0b3efe11456a75b719181db534082b17b615603c9fe46c6940be20f9e6b4

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

45.15.143.199:6606

45.15.143.199:7707

45.15.143.199:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    OoiQ3awN02CPVF1J0BXVxr90eBdh9zc6

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    45.15.143.199

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Targets

    • Target

      4fd695d95e1d73d7bbacee02f59d8319.exe

    • Size

      1.4MB

    • MD5

      4fd695d95e1d73d7bbacee02f59d8319

    • SHA1

      ab88c76972f3f89960cdf1f266af724a3fd43593

    • SHA256

      05abc8321d90061e285704ca7d3d59818c444f3df43fe4a37bcfd9937f7bfd6a

    • SHA512

      935f6bc5477bdaedcd88affb758f554788543af3048bf46f6278f89cf511911ccecf0b3efe11456a75b719181db534082b17b615603c9fe46c6940be20f9e6b4

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks