General

  • Target

    15.vbs

  • Size

    1KB

  • Sample

    210721-bpt23bg7aj

  • MD5

    3e46e05d321065ab67c8b5d588ffe418

  • SHA1

    16bbaae13819f996be9f81794df7c9f33ade9b7d

  • SHA256

    15cf9daf5bad1a5a78783f675eb63850e216a690e0f3302738ce3bd825ba6fc1

  • SHA512

    c40d1599d412c9f0fdf8ec5e32916bd1ad3b25f189a61822a602bb675f664fcb683f52efc43e48ded468f79ccea77bca860b63375554ebae99cfffba211e1d59

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ia601405.us.archive.org/30/items/all-2542/ALL_2542.txt

Extracted

Family

asyncrat

Version

0.5.7B

C2

185.19.85.168:8888

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    iaCQxXrg9VcwzLPunOt4DDhIibhcZSWL

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    185.19.85.168

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    8888

  • version

    0.5.7B

aes.plain

Targets

    • Target

      15.vbs

    • Size

      1KB

    • MD5

      3e46e05d321065ab67c8b5d588ffe418

    • SHA1

      16bbaae13819f996be9f81794df7c9f33ade9b7d

    • SHA256

      15cf9daf5bad1a5a78783f675eb63850e216a690e0f3302738ce3bd825ba6fc1

    • SHA512

      c40d1599d412c9f0fdf8ec5e32916bd1ad3b25f189a61822a602bb675f664fcb683f52efc43e48ded468f79ccea77bca860b63375554ebae99cfffba211e1d59

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks