General

  • Target

    3522c1f7f4328df9bcd67cf7aad28eae.bin

  • Size

    96KB

  • Sample

    231011-mf993saf34

  • MD5

    1bfe89bac0f5eed5b2f42bc55cd0de19

  • SHA1

    a5c8ad8a43802a87d9ddb0c4cb2ec016e7b219e9

  • SHA256

    77729d860e6e44af8d15aa82a67d3d27650436a023ee4d675192da307fd7f012

  • SHA512

    68c2a8587ab907fe30196a907b93f3c2b5e141f40c419a4c05268135bae46f039697e44279f91a9c20deada59c9d53503f33c4453d6a5cc330f891e0f4968ce1

  • SSDEEP

    3072:64iUGEa9GRaJw8efsVRRRSTAUZoW9C9VzUsl1WIaGR:vjxvfsvKAUZov9H1jn

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

| Edit 3LOSH RAT

Botnet

joker

C2

45.138.16.87:998

lol1112s.sells-it.net:998

l11ol12s.sells-it.net:998

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      4959354bc88fa421bf98bb93a9f0f2aee6e3830fd816e726b22257e4a983af80.unknown

    • Size

      430KB

    • MD5

      3522c1f7f4328df9bcd67cf7aad28eae

    • SHA1

      4b91582c6fc365877b23dce2b3a7782dd3dd057f

    • SHA256

      4959354bc88fa421bf98bb93a9f0f2aee6e3830fd816e726b22257e4a983af80

    • SHA512

      c3f466a4435b0d89fe72b913e422347a855f8179b95a8fd4dafde8108a6eac7d7c52404076342cc876e82ca83885a0dadbceb4d9fcb9c4a99f7dd30b2c960d18

    • SSDEEP

      3072:w4xxUF6xj08315d3Apo4ypzUeE6Ue+VM8fpBTUv1vZuWQIG7Dl8a:w4xxeQj08315d3Apo0VNRBRWQIM

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks