General

  • Target

    Lader.exe

  • Size

    279KB

  • Sample

    240418-pabknsdh31

  • MD5

    80018d567e25c22481a4d8041c2616d2

  • SHA1

    5ae2eb8a14e3afd84756e1bccaca541bfd8f8f13

  • SHA256

    c26a234d8215ec18401a5bf4de51b014440263db8dd033684d6a0f19e345e733

  • SHA512

    febe2b72c548046fab4ce9245acba99e74bc632bcad530ecf21f9dfbec487012f8b3c3e1f47e4c503b54d6c634c463e0aa1631942fa29c99ae8a27adea685d1b

  • SSDEEP

    6144:bLAz8DqLlfTA6ysBtz8DqLlfTA6ysBdIlQyMa:b0zUKlTA6JBtzUKlTA6JB0vf

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

84.197.94.144:30120

Mutex

sjAfwhxWoHKT

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Lader.exe

    • Size

      279KB

    • MD5

      80018d567e25c22481a4d8041c2616d2

    • SHA1

      5ae2eb8a14e3afd84756e1bccaca541bfd8f8f13

    • SHA256

      c26a234d8215ec18401a5bf4de51b014440263db8dd033684d6a0f19e345e733

    • SHA512

      febe2b72c548046fab4ce9245acba99e74bc632bcad530ecf21f9dfbec487012f8b3c3e1f47e4c503b54d6c634c463e0aa1631942fa29c99ae8a27adea685d1b

    • SSDEEP

      6144:bLAz8DqLlfTA6ysBtz8DqLlfTA6ysBdIlQyMa:b0zUKlTA6JBtzUKlTA6JB0vf

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Deletes itself

MITRE ATT&CK Matrix

Tasks