General

  • Target

    877446a3230a1bdc809f50ad1477c3fd

  • Size

    385KB

  • Sample

    210723-9dprg61z7e

  • MD5

    877446a3230a1bdc809f50ad1477c3fd

  • SHA1

    54480aba9a090e9efb15695a55888c19b3dc183e

  • SHA256

    d49479f1e5b04736f8bab7ff79f8cd3574234fa244b1f414b74b1fd91f87d1fb

  • SHA512

    484c7dcf5a04f68f7b76ce5fee094cecf1353d0e46c9368b105cbe0b1fa18d18d584a679f4bbd95b658b898e668767ed69df546e411939141c158cfe2ed130b1

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

omomom.ac.ug:6970

omkarusdajvc.ac.ug:6970

Mutex

6SI8OkPnkxzcasd

Attributes
  • aes_key

    sEiaxlqpFmHMU8l5j0Ycz8apFoEBTERY

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    XX

  • host

    omomom.ac.ug,omkarusdajvc.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    6SI8OkPnkxzcasd

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Targets

    • Target

      877446a3230a1bdc809f50ad1477c3fd

    • Size

      385KB

    • MD5

      877446a3230a1bdc809f50ad1477c3fd

    • SHA1

      54480aba9a090e9efb15695a55888c19b3dc183e

    • SHA256

      d49479f1e5b04736f8bab7ff79f8cd3574234fa244b1f414b74b1fd91f87d1fb

    • SHA512

      484c7dcf5a04f68f7b76ce5fee094cecf1353d0e46c9368b105cbe0b1fa18d18d584a679f4bbd95b658b898e668767ed69df546e411939141c158cfe2ed130b1

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks