General

  • Target

    18722BAF8C4B518C0DFFBF4F37827CB9.exe

  • Size

    45KB

  • Sample

    210718-xckxc133sa

  • MD5

    18722baf8c4b518c0dffbf4f37827cb9

  • SHA1

    d417aed0bf424562f02cfd5bd616f57c3059783c

  • SHA256

    9a3234c1c90aaf637ab14fb27a55c4ef9fb1c351f2b6d56a302abc6f0255f49c

  • SHA512

    b3ae36f20a592522af5a5f68daec0bd6878c2ed2191499cbddcace627370ea5dd7737959fe83ff0b2dd83aa7ad037618a357d5298c73fb7f48315d8989ff9617

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

AsyncMutex_6SI4OuKnd

Attributes
  • aes_key

    aafded797es2No3OOH0JDTQJRDm7oijE

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Mailify<3<3

  • host

    null

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI4OuKnd

  • pastebin_config

    https://pastebin.com/raw/bHKKgu6n

  • port

    null

  • version

    0.5.7B

aes.plain

Targets

    • Target

      18722BAF8C4B518C0DFFBF4F37827CB9.exe

    • Size

      45KB

    • MD5

      18722baf8c4b518c0dffbf4f37827cb9

    • SHA1

      d417aed0bf424562f02cfd5bd616f57c3059783c

    • SHA256

      9a3234c1c90aaf637ab14fb27a55c4ef9fb1c351f2b6d56a302abc6f0255f49c

    • SHA512

      b3ae36f20a592522af5a5f68daec0bd6878c2ed2191499cbddcace627370ea5dd7737959fe83ff0b2dd83aa7ad037618a357d5298c73fb7f48315d8989ff9617

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks