Analysis

  • max time kernel
    148s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:29

General

  • Target

    12c8d90de14cf20a4a82f02be8756e342c269461b53b32892c1f9bc662885474.exe

  • Size

    392KB

  • MD5

    cc1f6560f58ca3fac7c3a2dc51ef8878

  • SHA1

    938281bebd33245312e6c264fdf73374ed3bd1d5

  • SHA256

    12c8d90de14cf20a4a82f02be8756e342c269461b53b32892c1f9bc662885474

  • SHA512

    0dcd3f26ec3e69977555acd7f22feb632ece792a778c54d839c212cc9a152f039144b435ec44542f286a6b6b96e802552b3df79095bfc38f2fc70cdad270a86a

  • SSDEEP

    6144:Lt/3d3mlYM4Ac0knk3RnhkG/c+s+9hTNKVDvVNm702km1dhtt:X0YMBkn4RnhkGU+ThKBPs02kmdp

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:81

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12c8d90de14cf20a4a82f02be8756e342c269461b53b32892c1f9bc662885474.exe
    "C:\Users\Admin\AppData\Local\Temp\12c8d90de14cf20a4a82f02be8756e342c269461b53b32892c1f9bc662885474.exe"
    1⤵
    • Modifies registry class
    • NTFS ADS
    PID:1684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-54-0x00000000000F0000-0x000000000015A000-memory.dmp
    Filesize

    424KB

  • memory/1684-55-0x0000000076401000-0x0000000076403000-memory.dmp
    Filesize

    8KB

  • memory/1684-56-0x00000000004A0000-0x00000000004B2000-memory.dmp
    Filesize

    72KB