Analysis

  • max time kernel
    145s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:29

General

  • Target

    4dcd2aad08421c015385dbf0362c4a7d8b19965ab76286bf54544cd2911c9c38.exe

  • Size

    439KB

  • MD5

    2de9b06d5ebbb7a1377efd8905df7183

  • SHA1

    a368b2ba8a490dcdb9bf9fd8708823f0965399ad

  • SHA256

    4dcd2aad08421c015385dbf0362c4a7d8b19965ab76286bf54544cd2911c9c38

  • SHA512

    f58302cd473f9eb8817fa5a5bf67f7a2256c8a80fe1f9677024cbf6ed2e155dec650600bea5147eb7cf1285c28a10af4503bb0331993f96d08f027491195abb8

  • SSDEEP

    6144:9i8kNiu6bDTdNRd/CThYY1x8er3nknxUyQ8FKWJoTDRWsFHOG/6x/sk:9iVHlkztFDJoTlWxGix/

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:81

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dcd2aad08421c015385dbf0362c4a7d8b19965ab76286bf54544cd2911c9c38.exe
    "C:\Users\Admin\AppData\Local\Temp\4dcd2aad08421c015385dbf0362c4a7d8b19965ab76286bf54544cd2911c9c38.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:2008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-54-0x0000000000BD0000-0x0000000000C46000-memory.dmp
    Filesize

    472KB

  • memory/2008-55-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/2008-56-0x00000000008F0000-0x0000000000902000-memory.dmp
    Filesize

    72KB