General

  • Target

    028fe87e5497f4e26bbe39c176471fff.exe

  • Size

    47KB

  • Sample

    210503-qxhmeybayx

  • MD5

    028fe87e5497f4e26bbe39c176471fff

  • SHA1

    8fca7c8fe892025a88877b4a792c818c1b1577b6

  • SHA256

    0c7e0d137c2972c95d20984a8f7501fc325f5170c041f90b953aba99b05dc3f2

  • SHA512

    c275270e803bd39e704568026f0777dc501b7728a0994ae1fcb7a6a9db87b2c30bf584d3cec317a5a4d597f9d19760591cfda5dbd4783a603b436a1b5b59e100

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

Mutex_6SI8OkPnk

Attributes
  • aes_key

    DscMhyDczTKORwloBJ1epU7bQBuEDRpB

  • anti_detection

    false

  • autorun

    true

  • bdos

    true

  • delay

    Default

  • host

    null

  • hwid

    5

  • install_file

  • install_folder

    %AppData%

  • mutex

    Mutex_6SI8OkPnk

  • pastebin_config

    https://pastebin.com/raw/ZPLzEGMr

  • port

    null

  • version

    0.5.7B

aes.plain

Targets

    • Target

      028fe87e5497f4e26bbe39c176471fff.exe

    • Size

      47KB

    • MD5

      028fe87e5497f4e26bbe39c176471fff

    • SHA1

      8fca7c8fe892025a88877b4a792c818c1b1577b6

    • SHA256

      0c7e0d137c2972c95d20984a8f7501fc325f5170c041f90b953aba99b05dc3f2

    • SHA512

      c275270e803bd39e704568026f0777dc501b7728a0994ae1fcb7a6a9db87b2c30bf584d3cec317a5a4d597f9d19760591cfda5dbd4783a603b436a1b5b59e100

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks