General

  • Target

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

  • Size

    2.5MB

  • Sample

    240524-t944gscc9w

  • MD5

    6a20f96a381403c77e709e26d363e34f

  • SHA1

    9f540106bc1202593571c282fe4073b83d54cf9a

  • SHA256

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

  • SHA512

    9f4693e4ac0421eabd76323f7b67f2f04d296b3e6e9dc947e385b8f3a1f822f1045a9bbae86ab091017a2efdd306723982aa8c488cf152d5b6301760dc3b8a4f

  • SSDEEP

    49152:pateoM2UyTx0TPbrmazHOu8YADoF79CRoZNy2dyB7veq58mm1PnL6KtWf7DDO:Ql0TjrmazHMDsGf72

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

20 MAYO

C2

esteesdiosmio.duckdns.org:2270

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

    • Size

      2.5MB

    • MD5

      6a20f96a381403c77e709e26d363e34f

    • SHA1

      9f540106bc1202593571c282fe4073b83d54cf9a

    • SHA256

      05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

    • SHA512

      9f4693e4ac0421eabd76323f7b67f2f04d296b3e6e9dc947e385b8f3a1f822f1045a9bbae86ab091017a2efdd306723982aa8c488cf152d5b6301760dc3b8a4f

    • SSDEEP

      49152:pateoM2UyTx0TPbrmazHOu8YADoF79CRoZNy2dyB7veq58mm1PnL6KtWf7DDO:Ql0TjrmazHMDsGf72

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks