General

  • Target

    c72ee585db88e99a22b2951b23bfc92a8b3d3ebe78fe9e4efe0c15c41df4524f

  • Size

    188KB

  • Sample

    210504-ewpxzwdkxn

  • MD5

    a1e43ca5b0fd6e2f5cf6a1211dedb838

  • SHA1

    cc7b2ac152a76a509b235383f1559f1a294acce6

  • SHA256

    c72ee585db88e99a22b2951b23bfc92a8b3d3ebe78fe9e4efe0c15c41df4524f

  • SHA512

    ba4bfeefc1804c0e38a084f980d2ef42708f2f42de601337239fd9d9fe49ac43df3f2122fe05df9493cd0cc4b4a6cc3ea257418428fc9717c99867554fbe9bac

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

C2

84.51.52.166:1000

84.51.52.166:1001

84.51.52.166:1002

spy.mywire.org:1000

spy.mywire.org:1001

spy.mywire.org:1002

Mutex

xgahosilwjvm

Attributes
  • aes_key

    xk6oslJOEOwUr0QpU7R9qfxeapU7sdso

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    ftp

  • host

    84.51.52.166,spy.mywire.org

  • hwid

    1

  • install_file

  • install_folder

    %AppData%

  • mutex

    xgahosilwjvm

  • pastebin_config

    null

  • port

    1000,1001,1002

  • version

    0.5.6D

aes.plain

Targets

    • Target

      c72ee585db88e99a22b2951b23bfc92a8b3d3ebe78fe9e4efe0c15c41df4524f

    • Size

      188KB

    • MD5

      a1e43ca5b0fd6e2f5cf6a1211dedb838

    • SHA1

      cc7b2ac152a76a509b235383f1559f1a294acce6

    • SHA256

      c72ee585db88e99a22b2951b23bfc92a8b3d3ebe78fe9e4efe0c15c41df4524f

    • SHA512

      ba4bfeefc1804c0e38a084f980d2ef42708f2f42de601337239fd9d9fe49ac43df3f2122fe05df9493cd0cc4b4a6cc3ea257418428fc9717c99867554fbe9bac

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks