General

  • Target

    Confirmation Transfer Copy MT103-Ref-088091030101_PDF.exe

  • Size

    251KB

  • Sample

    211029-lldmmahgdq

  • MD5

    8adb35800f43e4f023e9e50b5a5e7eb0

  • SHA1

    81abe91633dab20e61e69902428a0909e9a25f09

  • SHA256

    5639c11ec67442443212c1b9771cf3462670e03f1116d0caca38dae306491de4

  • SHA512

    359b2913be167eec27ca5a27f0bf41256d32a7c250aa902e3daf4909e1cbea03a530c35c58ceed50c50e450c3f626e11aa4cd01657e76ac1486cfc483a1c8e98

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

fresh01.ddns.net:2245

fresh01.ddns.net:2256

fresh01.ddns.net:2257

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      Confirmation Transfer Copy MT103-Ref-088091030101_PDF.exe

    • Size

      251KB

    • MD5

      8adb35800f43e4f023e9e50b5a5e7eb0

    • SHA1

      81abe91633dab20e61e69902428a0909e9a25f09

    • SHA256

      5639c11ec67442443212c1b9771cf3462670e03f1116d0caca38dae306491de4

    • SHA512

      359b2913be167eec27ca5a27f0bf41256d32a7c250aa902e3daf4909e1cbea03a530c35c58ceed50c50e450c3f626e11aa4cd01657e76ac1486cfc483a1c8e98

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

      suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks