General

  • Target

    126F9F212F9F6EBB9558E5A23F5A9AAD.exe

  • Size

    531KB

  • Sample

    210724-s6ckngdx96

  • MD5

    126f9f212f9f6ebb9558e5a23f5a9aad

  • SHA1

    7e7ec218f4b9aef17cb65166b1af8f3945c4b1e1

  • SHA256

    0eaeac1a39068d23fb3a986002b67044a3cc6f1fa88f9fbd3e77884c67510030

  • SHA512

    3fcc040a75541e8847cb4d8b5e5a5c31b128c1ff8246717d8ee146aef7eded96c519df26d60dba127e81b0cdd29a9ef10ceaa3b442a6b5d28c6c80dc62fd9377

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

213.226.119.176:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    7YYlMXTYocool4mir4Z8aKqdoFTXfP2f

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    213.226.119.176

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6606

  • version

    0.5.7B

aes.plain

Targets

    • Target

      126F9F212F9F6EBB9558E5A23F5A9AAD.exe

    • Size

      531KB

    • MD5

      126f9f212f9f6ebb9558e5a23f5a9aad

    • SHA1

      7e7ec218f4b9aef17cb65166b1af8f3945c4b1e1

    • SHA256

      0eaeac1a39068d23fb3a986002b67044a3cc6f1fa88f9fbd3e77884c67510030

    • SHA512

      3fcc040a75541e8847cb4d8b5e5a5c31b128c1ff8246717d8ee146aef7eded96c519df26d60dba127e81b0cdd29a9ef10ceaa3b442a6b5d28c6c80dc62fd9377

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Downloads MZ/PE file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks