Analysis

  • max time kernel
    73s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 10:14

General

  • Target

    vlc.exe

  • Size

    83KB

  • MD5

    56908392d21ec7d8be04f7bbd59732c2

  • SHA1

    c864ef983e05ec65fcb4c9ef19444eef8728cc2b

  • SHA256

    80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96

  • SHA512

    6d6aa7cc3bc963d8c0ed2eca6250f6a09ca69228704dabf5998bf8069708fbe4739a8e4ca47086cd937984b58c029af239442ac6227335320e51fc6d40e9e981

  • SSDEEP

    1536:msGVpglGkHHFwPtwKOl2Dp+jZuMzJAGdjl:NV9OFtOAQQMzJVdjl

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

2.58.56.22:5211

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_file

    Spoofer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vlc.exe
    "C:\Users\Admin\AppData\Local\Temp\vlc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc' -Value '"C:\Program Files (x86)\vlc\vlc.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:292
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x548
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-65-0x000000000041093E-mapping.dmp
  • memory/292-62-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-67-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-64-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-59-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-60-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-69-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/292-63-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1312-55-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1312-54-0x0000000000E50000-0x0000000000E6A000-memory.dmp
    Filesize

    104KB

  • memory/1312-56-0x0000000000600000-0x000000000061A000-memory.dmp
    Filesize

    104KB

  • memory/1392-57-0x0000000000000000-mapping.dmp
  • memory/1392-71-0x0000000073CE0000-0x000000007428B000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-72-0x0000000073CE0000-0x000000007428B000-memory.dmp
    Filesize

    5.7MB