General

  • Target

    tmp

  • Size

    1.6MB

  • Sample

    230321-x7867sef9v

  • MD5

    0e1b2b53ca02872f52ae1c9b19c064e3

  • SHA1

    1ef365bfbc36976de14965ecdf8a2db159de6ed4

  • SHA256

    25f5625ca29d97a097fcf2a3750c20df4b71c00e745b2b0905060e3be36ad77a

  • SHA512

    6bb6010d8a81cc77b30343ebda705fc55b81a5a76a9bc07a3cd2417f2c3e4772b9875813bd447b43de570e50b259e01a253073ee1b332c9c314751536a5de9c1

  • SSDEEP

    49152:7p2Xk24Lko9TQprjvnp2rObS7oP00tcu3WIxJHjiaJ75TL0jljMnAVQcW:dG4LkQT8rjvQqu7a0Ucu5xJHjiY5nQln

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.151.135.235
  • Port:
    21
  • Username:
    123
  • Password:
    123

Extracted

Family

asyncrat

C2

103.231.254.62:8848

Mutex

rtdgbregegerger

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      tmp

    • Size

      1.6MB

    • MD5

      0e1b2b53ca02872f52ae1c9b19c064e3

    • SHA1

      1ef365bfbc36976de14965ecdf8a2db159de6ed4

    • SHA256

      25f5625ca29d97a097fcf2a3750c20df4b71c00e745b2b0905060e3be36ad77a

    • SHA512

      6bb6010d8a81cc77b30343ebda705fc55b81a5a76a9bc07a3cd2417f2c3e4772b9875813bd447b43de570e50b259e01a253073ee1b332c9c314751536a5de9c1

    • SSDEEP

      49152:7p2Xk24Lko9TQprjvnp2rObS7oP00tcu3WIxJHjiaJ75TL0jljMnAVQcW:dG4LkQT8rjvQqu7a0Ucu5xJHjiY5nQln

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

MITRE ATT&CK Matrix

Tasks