Analysis

  • max time kernel
    119s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:50

General

  • Target

    37157625bef24977ce0cf11e74b3d5c8412a0638b541e51cc0944b5127b2469d.exe

  • Size

    1.8MB

  • MD5

    dd256157a85a12405cbdf789af1b2442

  • SHA1

    215b9612eec327982a956ada1c5c9ca0cb934b0b

  • SHA256

    37157625bef24977ce0cf11e74b3d5c8412a0638b541e51cc0944b5127b2469d

  • SHA512

    4e6b8dcc6cf00c85d3a68a412555e370a5d63ee480594e7a7ee6f8289e2873ea4b2860d6e5a7e3bd77ea1c079132ecbf9010bb6e47683c6c49ac640357fee2f3

  • SSDEEP

    49152:P1opHluallLeIfGpD+ePfGaBbVoJLshVGbdMeaLaf:N2HluaDp7WmeJaf

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

ORO-BENDITOS 2

C2

krakenstudio061Q.casacam.net:8002

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37157625bef24977ce0cf11e74b3d5c8412a0638b541e51cc0944b5127b2469d.exe
    "C:\Users\Admin\AppData\Local\Temp\37157625bef24977ce0cf11e74b3d5c8412a0638b541e51cc0944b5127b2469d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-7-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/1160-3-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/1160-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1160-5-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/1160-9-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/1160-11-0x000000007472E000-0x000000007472F000-memory.dmp
    Filesize

    4KB

  • memory/1160-12-0x0000000074720000-0x0000000074E0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1160-30-0x000000007472E000-0x000000007472F000-memory.dmp
    Filesize

    4KB

  • memory/1160-31-0x0000000074720000-0x0000000074E0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2416-2-0x0000000000400000-0x00000000005DB000-memory.dmp
    Filesize

    1.9MB

  • memory/2416-1-0x000000000040C000-0x0000000000425000-memory.dmp
    Filesize

    100KB

  • memory/2416-0-0x0000000000400000-0x00000000005DB000-memory.dmp
    Filesize

    1.9MB

  • memory/2416-10-0x0000000000400000-0x00000000005DB000-memory.dmp
    Filesize

    1.9MB