General

  • Target

    AC2A2C9E743A2F8E39BB36D37F45D829.exe

  • Size

    107KB

  • Sample

    210723-bwc9zb182x

  • MD5

    ac2a2c9e743a2f8e39bb36d37f45d829

  • SHA1

    b021985e80954624f0273bef8396bb193107118c

  • SHA256

    33e822406d5cea835a7a9bba3f0d82d9c4aef806c1dfeb8d332e5ee51e496780

  • SHA512

    5d0870797a54948ef787f732dd9fffeb21c63a11ff4dd677526716fa44219bedcfccc4d78f50050fbf42c36123616e9730964a9c3f17f93d8452359b50a1d3bf

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

vlhoangkimpk.net:6606

vlhoangkimpk.net:7707

vlhoangkimpk.net:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    2nGMTIdBgqeoX9uhURxc6auPzZ95baS0

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    vlhoangkimpk.net

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606,7707,8808

  • version

    0.5.7B

aes.plain

Targets

    • Target

      AC2A2C9E743A2F8E39BB36D37F45D829.exe

    • Size

      107KB

    • MD5

      ac2a2c9e743a2f8e39bb36d37f45d829

    • SHA1

      b021985e80954624f0273bef8396bb193107118c

    • SHA256

      33e822406d5cea835a7a9bba3f0d82d9c4aef806c1dfeb8d332e5ee51e496780

    • SHA512

      5d0870797a54948ef787f732dd9fffeb21c63a11ff4dd677526716fa44219bedcfccc4d78f50050fbf42c36123616e9730964a9c3f17f93d8452359b50a1d3bf

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Blue Bot DDoS Blog Request

    • suricata: ET MALWARE Blue Bot DDoS Logger Request

    • suricata: ET MALWARE Blue Bot DDoS Proxy Request

    • suricata: ET MALWARE Blue Bot DDoS Target Request

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks