Analysis

  • max time kernel
    149s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 10:14

General

  • Target

    vlc.exe

  • Size

    83KB

  • MD5

    56908392d21ec7d8be04f7bbd59732c2

  • SHA1

    c864ef983e05ec65fcb4c9ef19444eef8728cc2b

  • SHA256

    80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96

  • SHA512

    6d6aa7cc3bc963d8c0ed2eca6250f6a09ca69228704dabf5998bf8069708fbe4739a8e4ca47086cd937984b58c029af239442ac6227335320e51fc6d40e9e981

  • SSDEEP

    1536:msGVpglGkHHFwPtwKOl2Dp+jZuMzJAGdjl:NV9OFtOAQQMzJVdjl

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

2.58.56.22:5211

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_file

    Spoofer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vlc.exe
    "C:\Users\Admin\AppData\Local\Temp\vlc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc' -Value '"C:\Program Files (x86)\vlc\vlc.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2244
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1000-139-0x0000000000000000-mapping.dmp
  • memory/1000-140-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1888-136-0x0000000005A10000-0x0000000005A86000-memory.dmp
    Filesize

    472KB

  • memory/1888-133-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/1888-132-0x0000000000DB0000-0x0000000000DCA000-memory.dmp
    Filesize

    104KB

  • memory/1888-137-0x0000000005C20000-0x0000000005C3E000-memory.dmp
    Filesize

    120KB

  • memory/1888-135-0x0000000005920000-0x000000000592A000-memory.dmp
    Filesize

    40KB

  • memory/1888-134-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/2244-141-0x0000000004E10000-0x0000000004E46000-memory.dmp
    Filesize

    216KB

  • memory/2244-138-0x0000000000000000-mapping.dmp
  • memory/2244-142-0x00000000055F0000-0x0000000005C18000-memory.dmp
    Filesize

    6.2MB

  • memory/2244-143-0x0000000005320000-0x0000000005342000-memory.dmp
    Filesize

    136KB

  • memory/2244-144-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/2244-145-0x0000000005D90000-0x0000000005DF6000-memory.dmp
    Filesize

    408KB

  • memory/2244-146-0x0000000006360000-0x000000000637E000-memory.dmp
    Filesize

    120KB

  • memory/2244-147-0x00000000073B0000-0x0000000007446000-memory.dmp
    Filesize

    600KB

  • memory/2244-148-0x0000000006970000-0x000000000698A000-memory.dmp
    Filesize

    104KB

  • memory/2244-149-0x00000000069C0000-0x00000000069E2000-memory.dmp
    Filesize

    136KB