General

  • Target

    df759db973efd54d3d5b8b3ddf35d623.exe

  • Size

    121KB

  • Sample

    210724-7671r6wvmj

  • MD5

    df759db973efd54d3d5b8b3ddf35d623

  • SHA1

    df59c69ab3ced3f1047eafce082043c5d0e2b551

  • SHA256

    722dbfc5c333cdc63d078de5097c88acaee7512c37f45ce2cd5829f651aea5f2

  • SHA512

    56920f82347ece78c961adb762342417a546f26dde3bf38d8e59081ac6fe94f30b529eb08019c7d579ea5186374020710808efef8a8deb8aad5a183bcb6615e6

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

147.189.171.186:1337

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    O3pcOHIsp8UIns8G3yPeO591MZISl4RN

  • anti_detection

    false

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    147.189.171.186

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    1337

  • version

    0.5.7B

aes.plain

Targets

    • Target

      df759db973efd54d3d5b8b3ddf35d623.exe

    • Size

      121KB

    • MD5

      df759db973efd54d3d5b8b3ddf35d623

    • SHA1

      df59c69ab3ced3f1047eafce082043c5d0e2b551

    • SHA256

      722dbfc5c333cdc63d078de5097c88acaee7512c37f45ce2cd5829f651aea5f2

    • SHA512

      56920f82347ece78c961adb762342417a546f26dde3bf38d8e59081ac6fe94f30b529eb08019c7d579ea5186374020710808efef8a8deb8aad5a183bcb6615e6

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks