Analysis

  • max time kernel
    161s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 15:57

General

  • Target

    78b456a1aa4a53349336a991a107727c635bdbaa29ea6206964a28b781b19fd7.exe

  • Size

    550KB

  • MD5

    a9da9c7246874c63c7ffe6eb591b0df2

  • SHA1

    074659f935fec38036899d3fa862292f347c732e

  • SHA256

    78b456a1aa4a53349336a991a107727c635bdbaa29ea6206964a28b781b19fd7

  • SHA512

    4ae8db88e5bfec1f6a5008e003e72d21d00467161bd60674055a938a5775c9ee909a269a949713fa9cf2fd9476234a651279f57107ac5ac8f91fd2703607df07

  • SSDEEP

    12288:2ucUSPMxbcHmoOYQhqs2VUlmA0VdYVxK:SU8MxYHTQhqs2T

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

195.174.142.168:4784

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78b456a1aa4a53349336a991a107727c635bdbaa29ea6206964a28b781b19fd7.exe
    "C:\Users\Admin\AppData\Local\Temp\78b456a1aa4a53349336a991a107727c635bdbaa29ea6206964a28b781b19fd7.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-54-0x00000000013E0000-0x0000000001470000-memory.dmp
    Filesize

    576KB

  • memory/868-55-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/868-56-0x0000000000650000-0x0000000000662000-memory.dmp
    Filesize

    72KB