General

  • Target

    BL_3409876544LDZ.exe

  • Size

    675KB

  • Sample

    211014-fkpqlsgbe3

  • MD5

    728701a50def94c4af432a8a1f1b44ea

  • SHA1

    b7c4429595cb3c7a7490b7d8baafacf44be13120

  • SHA256

    c2ec0a1d7984be0fb24004369eca5bed7882ce5fe9e3cad45511f3eb30d4fe24

  • SHA512

    c097e9f8b87b97bc905051f2b36b418948696e904db66ecc67f8d850d52a55541e030b95d32b1b3cdd0c93db24eeb46cca223fce92aea984df2c023d513726a8

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

185.222.58.154:06275

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    20

  • install

    false

  • install_file

    invoice.pdf.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      BL_3409876544LDZ.exe

    • Size

      675KB

    • MD5

      728701a50def94c4af432a8a1f1b44ea

    • SHA1

      b7c4429595cb3c7a7490b7d8baafacf44be13120

    • SHA256

      c2ec0a1d7984be0fb24004369eca5bed7882ce5fe9e3cad45511f3eb30d4fe24

    • SHA512

      c097e9f8b87b97bc905051f2b36b418948696e904db66ecc67f8d850d52a55541e030b95d32b1b3cdd0c93db24eeb46cca223fce92aea984df2c023d513726a8

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks