General

  • Target

    7b97ca6f925df64756ec0bd8ab3c1590.exe

  • Size

    2.7MB

  • Sample

    230403-plm3vagb8x

  • MD5

    7b97ca6f925df64756ec0bd8ab3c1590

  • SHA1

    16db68f25d3db425e1a8137ec269a8f4ffb9c456

  • SHA256

    27c9474b8299b3b07e74c0c0f2fbcabb229e6be771f162d0ad4377282e6563ce

  • SHA512

    87f048291c87d1a375890d7c2b868ec78a607c5e17d548f19cdde509696b9abc017b4be3e69c55060c68d0c93e9f09e23050819e7cc50c0ae7bf720851ed39f3

  • SSDEEP

    49152:uYlCdR5hVPPM6rbTgfc7e/f9uJoIVnl2RS+GeYMydeIQITIkWrIAMDNt3USnhimJ:uYlOZTt8fiV8gNNSS8m

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.151.135.235
  • Port:
    21
  • Username:
    123
  • Password:
    123

Extracted

Family

asyncrat

C2

162.14.83.129:8848

Mutex

vfasedfazsedfcazsedfc

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      7b97ca6f925df64756ec0bd8ab3c1590.exe

    • Size

      2.7MB

    • MD5

      7b97ca6f925df64756ec0bd8ab3c1590

    • SHA1

      16db68f25d3db425e1a8137ec269a8f4ffb9c456

    • SHA256

      27c9474b8299b3b07e74c0c0f2fbcabb229e6be771f162d0ad4377282e6563ce

    • SHA512

      87f048291c87d1a375890d7c2b868ec78a607c5e17d548f19cdde509696b9abc017b4be3e69c55060c68d0c93e9f09e23050819e7cc50c0ae7bf720851ed39f3

    • SSDEEP

      49152:uYlCdR5hVPPM6rbTgfc7e/f9uJoIVnl2RS+GeYMydeIQITIkWrIAMDNt3USnhimJ:uYlOZTt8fiV8gNNSS8m

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

MITRE ATT&CK Matrix

Tasks