Resubmissions

02-06-2023 05:02

230602-fpclvahh52 10

02-06-2023 04:58

230602-flw63sac8v 10

General

  • Target

    ca32420160b4ba9b029fdc12df95d54c10c2dd7d878265026a461125c6dba745.zip

  • Size

    479KB

  • Sample

    230602-fpclvahh52

  • MD5

    7e2ed8f1fb22e4ada8dc99f4367fa55f

  • SHA1

    4c16bdfb55df1b15b3c6141d37addfea401bdff8

  • SHA256

    eb8624b833bc637a69122dad6da1276f203455a4326ee05f382e0a41ef08409e

  • SHA512

    8ccd61cfac5c48736b83a090f3d86e5a576f748d7bef4c4d4c8fb577d51898c508ad4705ac13ab51ebb7c451fb7419e950608f7d8d14fcacb95cb4acc984f7ab

  • SSDEEP

    12288:QdZEPl15A6gHWl4ix7CJmKdjBwdMISY7++fSYxd0IcoJwH:QdZEPlvm2nizdjBdISY7++3/NJwH

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

95.214.27.226:6606

95.214.27.226:7707

95.214.27.226:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      WinZa.exe

    • Size

      1024.0MB

    • MD5

      eafb2545fe1257f2c2371c7f97d91707

    • SHA1

      1e8b3ec9b4dad751fa6761a0e9f72e22baa92ca2

    • SHA256

      89eee2907f93432399fa3efddaa6d6b0080a80d07bd53878d38f51fd20f7db2d

    • SHA512

      b12fc2694469ad6df39f24ea44d9758e8df5f4a7c94ca870fd6a0f1fa232f642be822def9060f93558845044a2a4c930002fcc2cdec88d5dbd73fd08b8545300

    • SSDEEP

      12288:E4mT/RcXtvyJdBQhXVQpfDv4alfZqby13caYgd2DNSD/+6FO5HOfI:E4C/6XtvWBmQpfT4gcaYgdkC/OOfI

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

MITRE ATT&CK Matrix

Tasks