Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:46

General

  • Target

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe

  • Size

    2.5MB

  • MD5

    6a20f96a381403c77e709e26d363e34f

  • SHA1

    9f540106bc1202593571c282fe4073b83d54cf9a

  • SHA256

    05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c

  • SHA512

    9f4693e4ac0421eabd76323f7b67f2f04d296b3e6e9dc947e385b8f3a1f822f1045a9bbae86ab091017a2efdd306723982aa8c488cf152d5b6301760dc3b8a4f

  • SSDEEP

    49152:pateoM2UyTx0TPbrmazHOu8YADoF79CRoZNy2dyB7veq58mm1PnL6KtWf7DDO:Ql0TjrmazHMDsGf72

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

20 MAYO

C2

esteesdiosmio.duckdns.org:2270

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe
    "C:\Users\Admin\AppData\Local\Temp\05852b1048b0e2721a812e94440bcfb037ef877ccaa63a22ddfb56148f7e185c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2532-6-0x000000000063F000-0x0000000000647000-memory.dmp
    Filesize

    32KB

  • memory/2532-0-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/2532-2-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/2532-3-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/2532-1-0x0000000000407000-0x0000000000421000-memory.dmp
    Filesize

    104KB

  • memory/2532-7-0x0000000000400000-0x000000000068F000-memory.dmp
    Filesize

    2.6MB

  • memory/2532-5-0x0000000000637000-0x000000000063F000-memory.dmp
    Filesize

    32KB

  • memory/3800-4-0x0000000000720000-0x0000000000732000-memory.dmp
    Filesize

    72KB

  • memory/3800-8-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/3800-9-0x00000000746B0000-0x0000000074E60000-memory.dmp
    Filesize

    7.7MB

  • memory/3800-12-0x0000000005BD0000-0x0000000005C6C000-memory.dmp
    Filesize

    624KB

  • memory/3800-13-0x0000000006220000-0x00000000067C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3800-14-0x0000000005C70000-0x0000000005CD6000-memory.dmp
    Filesize

    408KB

  • memory/3800-15-0x00000000746B0000-0x0000000074E60000-memory.dmp
    Filesize

    7.7MB

  • memory/3800-16-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/3800-17-0x00000000746B0000-0x0000000074E60000-memory.dmp
    Filesize

    7.7MB

  • memory/3800-18-0x00000000746B0000-0x0000000074E60000-memory.dmp
    Filesize

    7.7MB