Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:46

General

  • Target

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe

  • Size

    2.5MB

  • MD5

    6a20f96a381403c77e709e26d363e34f

  • SHA1

    9f540106bc1202593571c282fe4073b83d54cf9a

  • SHA256

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

  • SHA512

    9f4693e4ac0421eabd76323f7b67f2f04d296b3e6e9dc947e385b8f3a1f822f1045a9bbae86ab091017a2efdd306723982aa8c488cf152d5b6301760dc3b8a4f

  • SSDEEP

    49152:pateoM2UyTx0TPbrmazHOu8YADoF79CRoZNy2dyB7veq58mm1PnL6KtWf7DDO:Ql0TjrmazHMDsGf72

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

20 MAYO

C2

esteesdiosmio.duckdns.org:2270

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe
    "C:\Users\Admin\AppData\Local\Temp\05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-11-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/1688-0-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/1688-2-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/1688-3-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/1688-1-0x0000000000407000-0x0000000000421000-memory.dmp
    Filesize

    104KB

  • memory/2796-12-0x0000000073D0E000-0x0000000073D0F000-memory.dmp
    Filesize

    4KB

  • memory/2796-4-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/2796-10-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/2796-8-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/2796-6-0x0000000000080000-0x0000000000092000-memory.dmp
    Filesize

    72KB

  • memory/2796-5-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2796-13-0x0000000073D00000-0x00000000743EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2796-31-0x0000000073D0E000-0x0000000073D0F000-memory.dmp
    Filesize

    4KB

  • memory/2796-32-0x0000000073D00000-0x00000000743EE000-memory.dmp
    Filesize

    6.9MB