General

  • Target

    70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939

  • Size

    629KB

  • Sample

    230608-pnlmssga3y

  • MD5

    9ffc9a9e7bbfa15fa3fb73631d4ed9ef

  • SHA1

    247c625f835a1e8a98fe40dbfbc72546d45cb205

  • SHA256

    70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939

  • SHA512

    0fb6ca18528f7478e48d37c4a538764a046380495b9d8218b3f44a792f074f8139df41194a7f7653ab87cef70f910854f14618d187ce237fc936b716eae391a7

  • SSDEEP

    12288:HKZ2B0xTGlxNqvNu2hZ+nUEsn96fTxkeRAPP1Xe2hIM/h6Nw/YPBwANFHcsy:HiLaVUH9990TxLK8M/8K4hN5jy

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

95.214.27.44:6606

95.214.27.44:7707

95.214.27.44:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939

    • Size

      629KB

    • MD5

      9ffc9a9e7bbfa15fa3fb73631d4ed9ef

    • SHA1

      247c625f835a1e8a98fe40dbfbc72546d45cb205

    • SHA256

      70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939

    • SHA512

      0fb6ca18528f7478e48d37c4a538764a046380495b9d8218b3f44a792f074f8139df41194a7f7653ab87cef70f910854f14618d187ce237fc936b716eae391a7

    • SSDEEP

      12288:HKZ2B0xTGlxNqvNu2hZ+nUEsn96fTxkeRAPP1Xe2hIM/h6Nw/YPBwANFHcsy:HiLaVUH9990TxLK8M/8K4hN5jy

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks