General

  • Target

    2D9F91AC0FE77150A2BC25302E4EA629.exe

  • Size

    45KB

  • Sample

    210724-6w6b77y6p2

  • MD5

    2d9f91ac0fe77150a2bc25302e4ea629

  • SHA1

    7fb56eb3ee9be33b13b80df969cdf0aaba59a573

  • SHA256

    df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

  • SHA512

    8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

77.204.204.154:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3JEv3splanEIrip0D2y4wDa4Uxi85seG

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    77.204.204.154

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606

  • version

    0.5.7B

aes.plain

Targets

    • Target

      2D9F91AC0FE77150A2BC25302E4EA629.exe

    • Size

      45KB

    • MD5

      2d9f91ac0fe77150a2bc25302e4ea629

    • SHA1

      7fb56eb3ee9be33b13b80df969cdf0aaba59a573

    • SHA256

      df4d60e5d7a9c383b436485940669e2c5a392c1b4d1a067d4e75221329896b6c

    • SHA512

      8582989ded603f0a56d6cd7ceea410a4d4f2f17d7b81d3a9c914941fd112fc9b966fc718156699c47afb87726e14c050fd3c10c2efdc376772c7a3e5bc87ba37

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks