General

  • Target

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

  • Size

    47KB

  • Sample

    210830-hk8fbggb2e

  • MD5

    eb847438f988c2a2d52bcf0f0b439980

  • SHA1

    4290e8776f135b3f768f0ef219a41f40d58f96e6

  • SHA256

    ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

  • SHA512

    9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

127.0.0.1:8848

127.0.0.1:54842

chromeclusterspectr.ddns.net:8848

chromeclusterspectr.ddns.net:54842

Mutex

clsprmtxspectr

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    1

  • install

    true

  • install_file

    Chrome.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

    • Size

      47KB

    • MD5

      eb847438f988c2a2d52bcf0f0b439980

    • SHA1

      4290e8776f135b3f768f0ef219a41f40d58f96e6

    • SHA256

      ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42

    • SHA512

      9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks