General

  • Target

    398d6123b91dbc11a590bb5d4020833ae623340d3ff7649c097a1bd32dd9a771

  • Size

    105KB

  • Sample

    230216-jd44hage29

  • MD5

    ea1ea9fd37112bd1ef9cd6693fdb2cca

  • SHA1

    176bfeccd1737a2e3ca961cd86edfe048b83cee7

  • SHA256

    398d6123b91dbc11a590bb5d4020833ae623340d3ff7649c097a1bd32dd9a771

  • SHA512

    a7c109632238c11749fee4392f4870aecf0b16579df7eeb8fe2661721094afedcf6235a3b1bcabdf672fb08aafc6c11e39a8e13eaf3f98a91863566f88cfd692

  • SSDEEP

    1536:dFuLAm8ssJ5e2BGdWLzxPoxZD2ZQQqn7uJ04+RAnyQ+qwz1ZAmdYjuu0UOQtJMD:PBGO2qxP+ZADqn7lRAn5nwwmdYw

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

Mutex

dsasdassasaasdasd

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/mndrG70y

aes.plain

Targets

    • Target

      398d6123b91dbc11a590bb5d4020833ae623340d3ff7649c097a1bd32dd9a771

    • Size

      105KB

    • MD5

      ea1ea9fd37112bd1ef9cd6693fdb2cca

    • SHA1

      176bfeccd1737a2e3ca961cd86edfe048b83cee7

    • SHA256

      398d6123b91dbc11a590bb5d4020833ae623340d3ff7649c097a1bd32dd9a771

    • SHA512

      a7c109632238c11749fee4392f4870aecf0b16579df7eeb8fe2661721094afedcf6235a3b1bcabdf672fb08aafc6c11e39a8e13eaf3f98a91863566f88cfd692

    • SSDEEP

      1536:dFuLAm8ssJ5e2BGdWLzxPoxZD2ZQQqn7uJ04+RAnyQ+qwz1ZAmdYjuu0UOQtJMD:PBGO2qxP+ZADqn7lRAn5nwwmdYw

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks