Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 01:59

General

  • Target

    80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96.exe

  • Size

    83KB

  • MD5

    56908392d21ec7d8be04f7bbd59732c2

  • SHA1

    c864ef983e05ec65fcb4c9ef19444eef8728cc2b

  • SHA256

    80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96

  • SHA512

    6d6aa7cc3bc963d8c0ed2eca6250f6a09ca69228704dabf5998bf8069708fbe4739a8e4ca47086cd937984b58c029af239442ac6227335320e51fc6d40e9e981

  • SSDEEP

    1536:msGVpglGkHHFwPtwKOl2Dp+jZuMzJAGdjl:NV9OFtOAQQMzJVdjl

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

2.58.56.22:5211

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_file

    Spoofer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96.exe
    "C:\Users\Admin\AppData\Local\Temp\80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc' -Value '"C:\Program Files (x86)\vlc\vlc.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/448-132-0x0000000000DE0000-0x0000000000DFA000-memory.dmp
    Filesize

    104KB

  • memory/448-133-0x0000000005E10000-0x00000000063B4000-memory.dmp
    Filesize

    5.6MB

  • memory/448-134-0x0000000005860000-0x00000000058F2000-memory.dmp
    Filesize

    584KB

  • memory/448-135-0x0000000005940000-0x000000000594A000-memory.dmp
    Filesize

    40KB

  • memory/448-136-0x00000000059D0000-0x0000000005A46000-memory.dmp
    Filesize

    472KB

  • memory/448-137-0x0000000005AC0000-0x0000000005ADE000-memory.dmp
    Filesize

    120KB

  • memory/1896-144-0x00000000056B0000-0x0000000005716000-memory.dmp
    Filesize

    408KB

  • memory/1896-141-0x0000000002490000-0x00000000024C6000-memory.dmp
    Filesize

    216KB

  • memory/1896-142-0x0000000004F10000-0x0000000005538000-memory.dmp
    Filesize

    6.2MB

  • memory/1896-143-0x0000000004CD0000-0x0000000004CF2000-memory.dmp
    Filesize

    136KB

  • memory/1896-138-0x0000000000000000-mapping.dmp
  • memory/1896-145-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/1896-146-0x0000000004B50000-0x0000000004B6E000-memory.dmp
    Filesize

    120KB

  • memory/1896-147-0x0000000006DA0000-0x0000000006E36000-memory.dmp
    Filesize

    600KB

  • memory/1896-148-0x00000000062D0000-0x00000000062EA000-memory.dmp
    Filesize

    104KB

  • memory/1896-149-0x0000000006320000-0x0000000006342000-memory.dmp
    Filesize

    136KB

  • memory/4800-139-0x0000000000000000-mapping.dmp
  • memory/4800-140-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB