Resubmissions

31-03-2023 08:32

230331-kffdlaha47 10

31-03-2023 05:53

230331-gllwsagf69 10

General

  • Target

    123.exe

  • Size

    2.7MB

  • Sample

    230331-gllwsagf69

  • MD5

    732dec385b880a8cca996aa49e009608

  • SHA1

    546b512d13f2ca7e9a56c20ebcead7f1d9db4cbe

  • SHA256

    de9f2f1d1927bdab4d37dcdd7b1bcfb7ef58b8b756e94dee35636002161f049d

  • SHA512

    53e42ecaf680c0be1210f1e9c12d10a5063c6fa60c7551bc6b198f678ed1780b4434bc9e8564892583ecfa964569e91342d0d799b36bb4efdda971e466b3c569

  • SSDEEP

    49152:NDlCNBphVPv2K7bTgfcrf/99dJaIVXI2RCWGFvMygeIwGT4kWeoN++tW3ljXhZ:NDleXTdNg70ivttmj

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.151.135.235
  • Port:
    21
  • Username:
    123
  • Password:
    123

Extracted

Family

asyncrat

C2

162.14.197.20:8848

Mutex

awdawdadadda

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      123.exe

    • Size

      2.7MB

    • MD5

      732dec385b880a8cca996aa49e009608

    • SHA1

      546b512d13f2ca7e9a56c20ebcead7f1d9db4cbe

    • SHA256

      de9f2f1d1927bdab4d37dcdd7b1bcfb7ef58b8b756e94dee35636002161f049d

    • SHA512

      53e42ecaf680c0be1210f1e9c12d10a5063c6fa60c7551bc6b198f678ed1780b4434bc9e8564892583ecfa964569e91342d0d799b36bb4efdda971e466b3c569

    • SSDEEP

      49152:NDlCNBphVPv2K7bTgfcrf/99dJaIVXI2RCWGFvMygeIwGT4kWeoN++tW3ljXhZ:NDleXTdNg70ivttmj

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

MITRE ATT&CK Matrix

Tasks