General

  • Target

    Infected.exe

  • Size

    63KB

  • Sample

    240526-ap998agf44

  • MD5

    aeb5089987b93971f679821bd94cab7d

  • SHA1

    0573200e114d930c8f29dae945c63bfc4007f098

  • SHA256

    2eb914fb9a98ac7253618469a7a84c2435412e14fba4807115ec41bb91212a3b

  • SHA512

    58129d8d9c3f0d7438565ae022ff0e7750dba11e2acdc660261805ab0cbdf02fba2796790b8032b8e9d7c4b7e260f9064fb4c0483d69f7f95db0ab2a1e570a99

  • SSDEEP

    768:N1vwJdXHF378LAC8A+XP6azcBRL5JTk1+T4KSBGHmDbD/ph0oXIaNGNUSuIdpqKX:TUFB8dSJYUbdh9HNGNTuIdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:3232

ilovabby.ddns.net:3232

Attributes
  • delay

    2

  • install

    true

  • install_file

    windowsupdater.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Infected.exe

    • Size

      63KB

    • MD5

      aeb5089987b93971f679821bd94cab7d

    • SHA1

      0573200e114d930c8f29dae945c63bfc4007f098

    • SHA256

      2eb914fb9a98ac7253618469a7a84c2435412e14fba4807115ec41bb91212a3b

    • SHA512

      58129d8d9c3f0d7438565ae022ff0e7750dba11e2acdc660261805ab0cbdf02fba2796790b8032b8e9d7c4b7e260f9064fb4c0483d69f7f95db0ab2a1e570a99

    • SSDEEP

      768:N1vwJdXHF378LAC8A+XP6azcBRL5JTk1+T4KSBGHmDbD/ph0oXIaNGNUSuIdpqKX:TUFB8dSJYUbdh9HNGNTuIdpqKmY7

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

MITRE ATT&CK Enterprise v15

Tasks