General

  • Target

    COMPILED.zip

  • Size

    5.7MB

  • Sample

    230326-ph5hqaad7t

  • MD5

    dce9498e1f4c442af9ba6eddea932c9e

  • SHA1

    a17bae573343d7295e8109df87d3098781e21d7b

  • SHA256

    aea1e7906f7c4c8736efd398ccb819a6739058ee2e0ee87cac29ac72d764ec29

  • SHA512

    e7a7b66bbc4de8d63997a9b031174bd94d4c39e61945145259cfa04cd7fe7fe9c56dc556fa11174f69936093f26c5990d4d5edca18346706378c27f57c3cb5f2

  • SSDEEP

    98304:qEdc4A3/iq8MoM2Nb+R60/WEoqRALDkQNwaHHSL7kxfjPJkARUy3KBT:Td5A3/ToMpRdRVR8OanmYxrPWA16BT

Score
10/10

Malware Config

Targets

    • Target

      COMPILED.zip

    • Size

      5.7MB

    • MD5

      dce9498e1f4c442af9ba6eddea932c9e

    • SHA1

      a17bae573343d7295e8109df87d3098781e21d7b

    • SHA256

      aea1e7906f7c4c8736efd398ccb819a6739058ee2e0ee87cac29ac72d764ec29

    • SHA512

      e7a7b66bbc4de8d63997a9b031174bd94d4c39e61945145259cfa04cd7fe7fe9c56dc556fa11174f69936093f26c5990d4d5edca18346706378c27f57c3cb5f2

    • SSDEEP

      98304:qEdc4A3/iq8MoM2Nb+R60/WEoqRALDkQNwaHHSL7kxfjPJkARUy3KBT:Td5A3/ToMpRdRVR8OanmYxrPWA16BT

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/AsyncRAT.exe

    • Size

      6.4MB

    • MD5

      36e71813a30b96f64943eb8cea2c52ec

    • SHA1

      838f8938ff5f6e2daa8975bbd2af3e785bf4cd8b

    • SHA256

      bb1f2c2c9b279790b67eaea6ab0bbce3a4d4432bbe1bd716750f2f9ba3337f7e

    • SHA512

      953bc81e1f6c27763f84a1599cd92e3f30aed9217589b4c47bd0ca802df7ceff903e14f87a96f2247cde8e8ed0ebfa3dbd840abb6c243b798cc0a19791296b85

    • SSDEEP

      98304:pKbPmDVa3VxobFOPN5xXhAqin130T+SrpC6xJJ33Je2mCrPkwy0hyv:I7aItPN5htinQfBHJDNscEv

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Target

      AsyncRAT v0.5.7B/AsyncRAT.exe.config

    • Size

      5KB

    • MD5

      68fd5096a7df51bafad5ddb39ffc4eba

    • SHA1

      14c74a1eefec2d1c67e4b0f081ce6e794b625a88

    • SHA256

      28c532e21671a284e46bee6792f90e15f53093fbed16732e432867b8a48f2cbb

    • SHA512

      acb42e52062e48eccd5b0153e4882e284d1bd7941b616d952f5d8c97f6f38df024dff699ac2e6b6a669d144072efe768b8d4ae56d28fd291ff44bad404c18502

    • SSDEEP

      96:ur71Y7KY7KPrv0bGiv9Mr/apdgaRzV6RnwhXIJ0bGiveLapdgaRzV6RQyYKS4Ypa:ur7S7L7OrMmbCyYKS/pvrsJ+J/qJvr

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Fixer.bat

    • Size

      141B

    • MD5

      52ab2690a33a51804764be81820504aa

    • SHA1

      36af53e8b27ea737c255402156c77c5f9be17aa0

    • SHA256

      5255fa89ba49c5f1f2c81d66d42e3b16305296945683954eab1492ed11b90b4c

    • SHA512

      95579203bd7e3f2104ad2f886b162f9938d6e371ba351b0b9c5fb5d3368d674f22f4c2ccc54aece5a9ab5f044ca9deeed63a4ad30ffd42787c54807c8396f21b

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/Chat.dll

    • Size

      109KB

    • MD5

      a3980e1b9b6d8d9569cf732c2e0415a4

    • SHA1

      3a8c3e66d4dc0fe09abb38fad081c8edbbf83672

    • SHA256

      035083d86c6bef2b7c89b3f55ee7c230339c6f9e10031b6c30318524a8f1a683

    • SHA512

      480f36409d54430dcca86c0a21802ec4f6fff62609a123823fb49de56d51650fdb6a8264a6cf228472ec84dc7e9f11411950b99c1f36e3db77af66268d69da42

    • SSDEEP

      3072:sox07OMKc8saMCEBpy3V/mEE0X4UQ2YhW:R065xsanEC3tPxIb2i

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/Extra.dll

    • Size

      113KB

    • MD5

      0461b04c1092f1ec6d5c4188d7a6cdce

    • SHA1

      4e422d6c9c3d39fa65f9d48b667f26aca57eacbd

    • SHA256

      5e4836acd45f8147657fe0bea3fe1e1bdf7e0bdd3f305e873ac0d928ece167ec

    • SHA512

      415aecf264ac6d83dca612d4ac49b000da2a63e570d12b9b7f79d2577483ce89a79535e448c2f8fe04a5789653fbfb7f372fe13cfd2d54ac13f90788f711d851

    • SSDEEP

      1536:qLAmqD88tirOe7AAhefx8y9U3Q2Y0eGe/Idkz9Mw88fiCPfg2SLrkxHqCnCU5:tESeu8iKQ2LeGrdkxVXfiCfQLoUCP

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/FileManager.dll

    • Size

      123KB

    • MD5

      65cee3693e79eca4cb12b451157c55b9

    • SHA1

      1f9939dd9fc3da55202e4b85461e80ba69cb90c7

    • SHA256

      301450a9f064a8691b08cbac442c254ead82f5aca333064a0f38f6dfc43c57ad

    • SHA512

      57501b3056a9943d42461e3d8b22484988eea97c644af44c954bda6c6eb74352054b65b2b48972daef1d29394b540b69e76492f3d9818dfd7622a60813f97c0b

    • SSDEEP

      1536:6YMr2jhTn1KJkUB1+mHHFaHdusD6cSiDzLy7C8rKRSUcvgM3THyX4mwDLtvf:cAKlXrl8N6c7MC8rwcYMDiutH

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/FileSearcher.dll

    • Size

      186KB

    • MD5

      ddf604267bda3c0675dbd23d2da6355e

    • SHA1

      f12557558c84fca29e461f411483024bbc73c2b1

    • SHA256

      cd48e4813a23100437ac205a9e3cb85fac743c300d3eac76157c7aac651b74c8

    • SHA512

      6ab36c6ceb7b4eae9479137052025a10d825031929cc3138e1fe5873d01966e346e14ceb0478336dcb0f44948f36c055b3358c182eaa5d1c269c5e34e51d24cf

    • SSDEEP

      3072:62gkNLfpa5hxCyDqdIB0JyBK+AQ+zaaSGaSHMdcvIe3NFJutuI0CSXVGB9yDXcf/:SAJyBn+VSHSsdqjJiulCcVWi

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/LimeLogger.dll

    • Size

      107KB

    • MD5

      143b543c696765dc049ea885c619d6ca

    • SHA1

      c9732161fa303dbe996a961e1a60d211b5900bae

    • SHA256

      c860f7d71307487badb04c598a2f20e25dc8f4275e4b1960af9470bcc97f9258

    • SHA512

      01514c6331b2a82e711f516c62a07508b8047ebfd5cf8b224e6a6dfed2ce3d55c25f3b1fd7ef61ba20ddb279db5c83fc517fdf7b02249b2f450728702d748cfe

    • SSDEEP

      3072:3D3Uu0jICycA3KWdLDbk4XgxnnnAs77O+Kd+Ttz7:3j69PIs7qM

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/Miscellaneous.dll

    • Size

      252KB

    • MD5

      1b4ed003e8eadd108d0fb7ff62e9a265

    • SHA1

      57234ce5eac96bae65bc750ed1d861ba1755cfa1

    • SHA256

      386f31ed9819f8e7741bda6648f83f9d1148bb4737b2d0a2d919ccfda7bfba3f

    • SHA512

      d53388d7d006176fb5d526e04b65db6da01aacf490a6821758eabb44289e11f599ecc563e70f95d32bf978937f413f50cc7bcbf225e9c217dc701e6292ce1251

    • SSDEEP

      3072:zHzypliK9GVeJ502mHi9DrNjAIus/lbBjFnxfGTkXNQgLTfnl/MglAR1c:uiHVSNmKAv6lBjFxfG4XNQYVMglm1

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/Options.dll

    • Size

      115KB

    • MD5

      6ec0477145599f7309dc4314086da289

    • SHA1

      95a0782d2839614c06a09afe07ee0103683f9b53

    • SHA256

      ca16f7b56727feb51ff803d4cae5af1e59591cda18d1cd03ba8644962e10469b

    • SHA512

      c1a5693b56df37c035228573e7407f90fb9d647cdf65d4bffeb5e2c210b480395ded8334e2d07026d66c043bb77c9c2318500871941e622e6b12d6a22dad680c

    • SSDEEP

      1536:Wq4A+TpDE4bB9p3q4jMefCVFpSiSKV6Fm9AT+/GHc+nQ2KxoNStpvE:W0+BqkqpSpFm9A+/G8MQ2KeNS78

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/ProcessManager.dll

    • Size

      104KB

    • MD5

      cf7117a7231d2333f2026ed8ed95b390

    • SHA1

      5158854dde9de34d0c33cff9b41cd41f65d6515e

    • SHA256

      4ee39209212bf88fb4f1465f1fef028c67c9d5c4e901dd24124406b963d75d88

    • SHA512

      6a006094862d95e97928047cab62defb85c6e05918ce1b4004d993c8846f2cab8a76674f5e6ed9da24b831f871561887703bcab66645397e67e6fb2059a0ef0f

    • SSDEEP

      1536:xmOFid+ekJhQt6m7jUDUove780zAobiZVM0GgvSj4kElODdG/u7F:xpsd+Hh87YDUiXoSM0GgKskVBGy

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/Recovery.dll

    • Size

      481KB

    • MD5

      6433a01e81e2d97eef94878e1cd0f381

    • SHA1

      93e9469789a4ecd28e30006d1ce10dbffbd36d7c

    • SHA256

      405813d04b53574ab8c9721795e9fd705273487c852b7f4545fb875da09c7350

    • SHA512

      88f96847bbb16ce171d58123718a55305f163ac94826105ac0f16dc67a6a4ece4079f99b01da7af36cb75faf5d51b2c37223e23a9a64b3b7c6cf5311cef5e502

    • SSDEEP

      12288:QnPbGpOAUlwMDMVqfBdcmDBLJzpV1MfWERME:QnPb+O3lDMVqJdcippVKWERZ

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/RemoteCamera.dll

    • Size

      168KB

    • MD5

      5b3064600ab1ad728d3384442319c76a

    • SHA1

      b8219b194b4244dee5153808664d1fe5c3270abe

    • SHA256

      9a7228a2f18e18531831915e441831579d67f0466075a3df94096e17adfa4d92

    • SHA512

      5e1d37f4e0a4697668bacd2f4bd7375d16d43c854c7b2db38f52b50ababb72b6143e5c30c6b57e3e78ae3e3060e4d043fb4c1f607f25cbde7697896edb6be54c

    • SSDEEP

      3072:wQDk1rSQ4O/Db4ksmbQUf8Ne1gNCNKKKKyKKKtEdT4woxpCxjmkJw:WeQhUgQVNnNC8x4b7k

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/RemoteDesktop.dll

    • Size

      125KB

    • MD5

      53d67016fed1d45e2f00fd77c02b1ed6

    • SHA1

      b13cb342b6faaacba0e9d98dfdaf3fd21a31ba2a

    • SHA256

      51b6c6b17b4ee2e99883640e3763c27e48af1fb0562c8e75b2a5a8bbeea9039f

    • SHA512

      8fd6961164702162229684d4a1cb0169e0423c3fab9fd7028bc1d4e74283901c25b09fcf1e3175f686ff937511e157bd91243d86aaefb4afbdd98cf14f4763fd

    • SSDEEP

      1536:ZEIUsJHvUA/loUO5ZexdeodnUstxQbqp3VviJFPYdl9YfcaTYRsCnPgkD8BDgiWy:KsB/a8feMmzpYCMRbPgh1Ys

    Score
    5/10
    • Drops file in System32 directory

    • Target

      AsyncRAT v0.5.7B/Plugins/SendFile.dll

    • Size

      106KB

    • MD5

      61a1eaa8ff6939aa3e3092da71707698

    • SHA1

      8988ee9d1b9e2287082d542ae57bec82cd244749

    • SHA256

      4e47c429c681b3a23cf9bf8cdf60cab79fbeddb88b39b406a61ce21097dd7fe6

    • SHA512

      a2c381de66961ca731e1ea8f9fad854efa7ccd0ef06ec884f9354b8cd65478b7bb26ea7a135751d64322d6fbb6a2680d2664126ca77cac5a9797d8ad936a946d

    • SSDEEP

      1536:t+2tVcjUQ69VPVR/YAJuTHcOTEzQRPnq+FqgYK9mLZRcY1S+X+eqOC5CHBnxjT:Xj+8OeQRfgfCmRS+X+ICUHz

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Plugins/SendMemory.dll

    • Size

      107KB

    • MD5

      53ea349b47e931750088bd7d936e226e

    • SHA1

      9efb3ce1d6ae86c3089695f890d6ce2f29e070c9

    • SHA256

      c419e685c36695d159a06c55d4fe0d6ba4c393b63fa8e74c3241067b205b38cf

    • SHA512

      9f820c71254d6446ba40fb724ba4f1341bc833b5bcfd6054506437ef470f296024d802364fbdcec890b2c89aedb0988cc19101e66e4f4504788ef99bdafd04bd

    • SSDEEP

      1536:HAbgR9lDPeW0yoLQMkZzZnpauHVt8cr+STGA+44ic0DPbLZqtF3hfsXl/9eciJBN:HPlUuj+Eti3hfsXl/Mf93KQJPIIV

    Score
    1/10
    • Target

      AsyncRAT v0.5.7B/Stub/Stub.exe

    • Size

      38KB

    • MD5

      5fbd8561540a6246de5e402214da86d0

    • SHA1

      65b29f52856448ec781efce09bb7f9ae3ffcf63d

    • SHA256

      dbadd138fcadb07f4be4f21666e2a17ac9821a13be6f6bf139808255919ed3cb

    • SHA512

      765e979688ddf1bc9bc6067467e49139d45248bef9b8221ac95cdffadcb981446888ad9a77fc56e1c4d7a4587c7202901c3c2432821dc5c8507d378364ff48fb

    • SSDEEP

      768:kXaug0LrCc4duVtOjkR26/XgNhKwOuyj6TTyKDGdtrXDjkY5Z07:YafSXVtOGfgTKwr2bNE7

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks