General

  • Target

    623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772

  • Size

    841KB

  • Sample

    210719-y1g97y31ca

  • MD5

    7ef40963a365cadbbc01e789477f9e6a

  • SHA1

    df6e734860b53d92611fc32fd353a8df4aa19cd8

  • SHA256

    623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772

  • SHA512

    505e784ec07b5e29f975ac016495a607713f6c1cf6a2d9c6e380873943dd3d64f0ec950cf5f8569a0cef69b88d1cfce1642cdb16a9d989a510e024c2494a2e01

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

akconsult.linkpc.net:9872

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    jbg9dRIOq1AGzwl8xmtPqGvO9dgNJ3ut

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    akconsult.linkpc.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    9872

  • version

    0.5.7B

aes.plain

Targets

    • Target

      623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772

    • Size

      841KB

    • MD5

      7ef40963a365cadbbc01e789477f9e6a

    • SHA1

      df6e734860b53d92611fc32fd353a8df4aa19cd8

    • SHA256

      623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772

    • SHA512

      505e784ec07b5e29f975ac016495a607713f6c1cf6a2d9c6e380873943dd3d64f0ec950cf5f8569a0cef69b88d1cfce1642cdb16a9d989a510e024c2494a2e01

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks