Analysis

  • max time kernel
    146s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    8d4aa22f4953a04858520fe6d052ab5c4a8c028f132ea0e8784ae10623eb9dab.exe

  • Size

    395KB

  • MD5

    780ec342413f191aa74a1334674ca29e

  • SHA1

    535f84f49baa7762bc09d22dc67023b3d5e4a774

  • SHA256

    8d4aa22f4953a04858520fe6d052ab5c4a8c028f132ea0e8784ae10623eb9dab

  • SHA512

    0bba4cea4b647051894a8fb5c733b07db8c2db60a5d999f78efb07c42008c709546ef9cd55e2579f819b0f87bc586272ccdbc6d7c42fc51577686b5a37963df6

  • SSDEEP

    6144:yZ/St46RKMNMRbyesagl3lG/6zos+BLWLI7hkYq3FOWajiQU0wet7oWg7Jsbs:S74aM1GizoyLqkH3FmjiR+9g7JOs

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:81

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d4aa22f4953a04858520fe6d052ab5c4a8c028f132ea0e8784ae10623eb9dab.exe
    "C:\Users\Admin\AppData\Local\Temp\8d4aa22f4953a04858520fe6d052ab5c4a8c028f132ea0e8784ae10623eb9dab.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-54-0x0000000001250000-0x00000000012BA000-memory.dmp
    Filesize

    424KB

  • memory/536-55-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/536-56-0x0000000000750000-0x0000000000762000-memory.dmp
    Filesize

    72KB