General

  • Target

    da80697cf5ec5bddace14f8fdca01125.bin

  • Size

    23KB

  • Sample

    230206-msfagagg7s

  • MD5

    8a73e1c0865602f292fcb73686eebc39

  • SHA1

    f4271af17d3a740654384f19d2c18f6595d4ba94

  • SHA256

    62e6638ed3559b1ae33649e99ad71fb70bcc6731a1cbeadb93f40f9f18b685f9

  • SHA512

    603c0ea94e13dd35ee58b321761e7ed61283db87516bc902ea97672d4fb76676abf6cdfb58072cb57c101609c1784b583107fda8cab804e8d007e976a5810cf3

  • SSDEEP

    384:ycC9EKQwwA+5HlsZBQszL54O6IgO2vNexwCkcSnJhZ6/Zm90Dud+alb3:ISKF+/m3LaFuAoPbSj0DTCb3

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

Mutex

ndjiIUAbdsjkIAuibdsiAUI

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/FcHGaN0M

aes.plain

Targets

    • Target

      c02ca5e7993d8d5069dc602481807c5830c99a32429e70c60a2dffe4935c3ad6.exe

    • Size

      47KB

    • MD5

      da80697cf5ec5bddace14f8fdca01125

    • SHA1

      dbec35bcf7a89318354106250e95deafb0007d37

    • SHA256

      c02ca5e7993d8d5069dc602481807c5830c99a32429e70c60a2dffe4935c3ad6

    • SHA512

      16b018e4442a5f86877be27ce33bb0bb828c71c4ca64f904f026be556703f19a920b5b9d34c7788a010aa1582697b66df09a8bf489c3911236a82338f8009294

    • SSDEEP

      768:p96mxUTILWCaS+DiMtelDSN+iV08Ybyge6dVvEgK/JnZVc6KN:p96AKWMtKDs4zb1p/nkJnZVclN

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks