General

  • Target

    c9f5689b920e7da74cdfa1e7ab64c397.exe

  • Size

    43KB

  • Sample

    211107-vahxmsfhak

  • MD5

    c9f5689b920e7da74cdfa1e7ab64c397

  • SHA1

    46299183a4a8bba626b02ed441073f6c14495d5d

  • SHA256

    e1cdd7becba5d9fa78a8585bceacfae90c175e77bdee5167a01ce1d1e317feb3

  • SHA512

    2330b7c8e5453faa6f33e1f35ab8dd5b26dce97af77833afa1122c52a54d3bbc1cc799fe5dcb0d5d97b804a589771d3bc80f39c8e23349c74495a28b7bae479f

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

RAZ

C2

127.0.0.1:8808

31.210.20.192:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      c9f5689b920e7da74cdfa1e7ab64c397.exe

    • Size

      43KB

    • MD5

      c9f5689b920e7da74cdfa1e7ab64c397

    • SHA1

      46299183a4a8bba626b02ed441073f6c14495d5d

    • SHA256

      e1cdd7becba5d9fa78a8585bceacfae90c175e77bdee5167a01ce1d1e317feb3

    • SHA512

      2330b7c8e5453faa6f33e1f35ab8dd5b26dce97af77833afa1122c52a54d3bbc1cc799fe5dcb0d5d97b804a589771d3bc80f39c8e23349c74495a28b7bae479f

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

      suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • Async RAT payload

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks