Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 22:06

General

  • Target

    03_07_2024_Dönemi_MEVDUAT Ekstre Bilgiler.exe

  • Size

    2.6MB

  • MD5

    f752dec00ecccadadfbd35c32ae16bf5

  • SHA1

    464748d9b42ebe463c6da73b1836517442694e26

  • SHA256

    3677d4f5c9958bfaaa37b3a49f3ab3b70d78e40c717280c3add5df4442c8fc58

  • SHA512

    bcec21635021cbad0ca4be0ae00cd23ff50f03204504e3c039c288674ee75cde7b95bb203714f42c355d1b3c43b006ae5c4c34dd27c65511d22c00790155b9f0

  • SSDEEP

    12288:uRIzYTTBKteXpbUGbLoneSXepXrsM975Cogg8KZ:uRI89la4bCoUKZ

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

betterdays4me.duckdns.org:6606

betterdays4me.duckdns.org:7707

betterdays4me.duckdns.org:8808

Mutex

fULNLY9PC39i

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03_07_2024_Dönemi_MEVDUAT Ekstre Bilgiler.exe
    "C:\Users\Admin\AppData\Local\Temp\03_07_2024_Dönemi_MEVDUAT Ekstre Bilgiler.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:2576
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1572 -s 620
        2⤵
          PID:2852

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1572-0-0x000007FEF5E43000-0x000007FEF5E44000-memory.dmp
        Filesize

        4KB

      • memory/1572-1-0x00000000008A0000-0x00000000008C6000-memory.dmp
        Filesize

        152KB

      • memory/1572-2-0x000000001B1C0000-0x000000001B1E6000-memory.dmp
        Filesize

        152KB

      • memory/1572-3-0x00000000007E0000-0x0000000000844000-memory.dmp
        Filesize

        400KB

      • memory/1572-4-0x000007FEF5E40000-0x000007FEF682C000-memory.dmp
        Filesize

        9.9MB

      • memory/1572-18-0x000007FEF5E40000-0x000007FEF682C000-memory.dmp
        Filesize

        9.9MB

      • memory/1572-17-0x000007FEF5E43000-0x000007FEF5E44000-memory.dmp
        Filesize

        4KB

      • memory/2576-10-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-6-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2576-8-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-12-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-14-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-15-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
        Filesize

        4KB

      • memory/2576-16-0x0000000074B20000-0x000000007520E000-memory.dmp
        Filesize

        6.9MB

      • memory/2576-7-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-5-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2576-19-0x0000000074B20000-0x000000007520E000-memory.dmp
        Filesize

        6.9MB