Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:27

General

  • Target

    c6d336fca46844aaa8105be5e84673f8b738613056960fb11a6680f6bea559c1.exe

  • Size

    436KB

  • MD5

    5a4761887b5e583d5df6ed4a70941ff3

  • SHA1

    de2d44b2768444e1245dcebce95f1c79da85e1d1

  • SHA256

    c6d336fca46844aaa8105be5e84673f8b738613056960fb11a6680f6bea559c1

  • SHA512

    e02acc99fbce1b93c6b2b7f8aade3ac43974670bc3d0141c1e47933a2b543b71b9a4b2987af1aa29759d3016dfe2c32066b7c3301e74e07e344cc2a6ffe7cda9

  • SSDEEP

    6144:gBm3Tz5vkrsuiIBElglMoJEJEkHeSNpkyPp/DsoR4ieJo5Rwz7cZuBIKb:fxmDi5mlM+hkHeh6p/wokJo5RzuBX

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:82

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6d336fca46844aaa8105be5e84673f8b738613056960fb11a6680f6bea559c1.exe
    "C:\Users\Admin\AppData\Local\Temp\c6d336fca46844aaa8105be5e84673f8b738613056960fb11a6680f6bea559c1.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x0000000000FF0000-0x0000000001066000-memory.dmp
    Filesize

    472KB

  • memory/956-55-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB

  • memory/956-56-0x00000000004D0000-0x00000000004E2000-memory.dmp
    Filesize

    72KB