Analysis

  • max time kernel
    147s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    7c3230c3dc2019632a2cdbe9957ffca4c4c9fd92d8aa703258e84e09d523f81a.exe

  • Size

    422KB

  • MD5

    56fa6c6dad1fd45f0a221bd90350ad93

  • SHA1

    671dc326e0d8069b2ad9b1c5afd51aa5538be835

  • SHA256

    7c3230c3dc2019632a2cdbe9957ffca4c4c9fd92d8aa703258e84e09d523f81a

  • SHA512

    617b9e8124f0b4cca3cdf16d0d227b662ef83160df9c5269cedfe000940130b43fffceaa24efbd2d3d69961a62b5d904206b2b011d0e82f95b9efe1f1ff2d7be

  • SSDEEP

    12288:lgGwvmTkgAGi/bhlZF8znTzVBE3Hx/EqjU:eGRHi//n8TTzfEx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:81

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c3230c3dc2019632a2cdbe9957ffca4c4c9fd92d8aa703258e84e09d523f81a.exe
    "C:\Users\Admin\AppData\Local\Temp\7c3230c3dc2019632a2cdbe9957ffca4c4c9fd92d8aa703258e84e09d523f81a.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:1780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1780-54-0x00000000001C0000-0x0000000000232000-memory.dmp
    Filesize

    456KB

  • memory/1780-55-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1780-56-0x00000000004D0000-0x00000000004E2000-memory.dmp
    Filesize

    72KB