Threat name:
AsyncRAT, LummaC Stealer, Njrat, Quasar,
Alert
Classification:
phis.troj.adwa.spyw.evad
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Disables zone checking for all users
Drops PE files to the startup folder
Drops PE files to the user root directory
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected LummaC Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1679109
Sample:
VisualCode.exe
Startdate:
01/05/2025
Architecture:
WINDOWS
Score:
100
93
itsrevolutionmagnus.xyz
2->93
95
viriatoe.live
2->95
97
9 other IPs or domains
2->97
149
Suricata IDS alerts
for network traffic
2->149
151
Found malware configuration
2->151
153
Malicious sample detected
(through community Yara
rule)
2->153
157
21 other signatures
2->157
11
VisualCode.exe
2->11
started
14
msedge.exe
2->14
started
17
svchost.exe
2->17
started
19
10 other processes
2->19
signatures3
155
Performs DNS queries
to domains with low
reputation
93->155
process4
dnsIp5
193
Contains functionality
to inject code into
remote processes
11->193
195
Writes to foreign memory
regions
11->195
197
Allocates memory in
foreign processes
11->197
199
Injects a PE file into
a foreign processes
11->199
21
MSBuild.exe
43
11->21
started
121
192.168.2.7
unknown
unknown
14->121
123
239.255.255.250
unknown
Reserved
14->123
201
Maps a DLL or memory
area into another process
14->201
26
msedge.exe
14->26
started
28
msedge.exe
14->28
started
30
msedge.exe
14->30
started
34
2 other processes
14->34
203
Changes security center
settings (notifications,
updates, antivirus,
firewall)
17->203
32
MpCmdRun.exe
17->32
started
signatures6
process7
dnsIp8
99
t.me
149.154.167.99, 443, 49687
TELEGRAMRU
United Kingdom
21->99
101
66.44.4t.com
5.75.209.111, 443, 49688, 49689
HETZNER-ASDE
Germany
21->101
107
2 other IPs or domains
21->107
85
C:\Users\user\AppData\Local\...\Shtray[1].exe, PE32
21->85
dropped
87
C:\Users\user\AppData\...\Q_Browser[1].exe, PE32
21->87
dropped
89
C:\Users\user\AppData\...\MM_Slider[1].exe, PE32+
21->89
dropped
91
11 other malicious files
21->91
dropped
185
Attempt to bypass Chrome
Application-Bound Encryption
21->185
187
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
21->187
189
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
21->189
191
8 other signatures
21->191
36
7qiw4wlx4e.exe
21->36
started
40
sr16890r1d.exe
21->40
started
42
vasr90ri5x.exe
21->42
started
46
5 other processes
21->46
103
13.107.246.69, 443, 49769, 49778
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
26->103
105
s-part-0043.t-0009.t-msedge.net
13.107.246.71, 443, 49737
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
26->105
109
31 other IPs or domains
26->109
44
conhost.exe
32->44
started
file9
signatures10
process11
dnsIp12
77
C:\Users\user\Dllhost.exe, PE32
36->77
dropped
159
Antivirus detection
for dropped file
36->159
161
Multi AV Scanner detection
for dropped file
36->161
163
Drops PE files to the
user root directory
36->163
49
Dllhost.exe
36->49
started
165
Writes to foreign memory
regions
40->165
167
Allocates memory in
foreign processes
40->167
169
Injects a PE file into
a foreign processes
40->169
53
MSBuild.exe
40->53
started
79
C:\Users\user\...\92TFQyCoUKdvLx05.exe, PE32
42->79
dropped
171
Query firmware table
information (likely
to detect VMs)
42->171
173
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
42->173
183
3 other signatures
42->183
125
192.168.2.6, 443, 49687, 49688
unknown
unknown
46->125
81
C:\Users\user\AppData\Roaming\...dge.exe, PE32
46->81
dropped
83
C:\Users\user\AppData\...83vidiaDriver.exe, PE32
46->83
dropped
175
Creates multiple autostart
registry keys
46->175
177
Monitors registry run
keys for changes
46->177
179
Uses schtasks.exe or
at.exe to add and modify
task schedules
46->179
181
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
46->181
56
NvidiaDriver.exe
46->56
started
58
MSBuild.exe
46->58
started
60
chrome.exe
46->60
started
62
2 other processes
46->62
file13
signatures14
process15
dnsIp16
73
C:\Users\user\AppData\...\Java update.exe, PE32
49->73
dropped
127
System process connects
to network (likely due
to code injection or
exploit)
49->127
129
Multi AV Scanner detection
for dropped file
49->129
131
Disables zone checking
for all users
49->131
133
Drops PE files to the
startup folder
49->133
111
viriatoe.live
104.21.30.146, 443, 49807, 49810
CLOUDFLARENETUS
United States
53->111
135
Query firmware table
information (likely
to detect VMs)
53->135
137
Tries to harvest and
steal ftp login credentials
53->137
139
Tries to harvest and
steal browser information
(history, passwords,
etc)
53->139
145
2 other signatures
53->145
113
94.26.90.81, 49812, 80
ASDETUKhttpwwwheficedcomGB
Bulgaria
56->113
75
C:\Users\user\AppData\...\InternetDriver.exe, PE32
56->75
dropped
141
Creates multiple autostart
registry keys
56->141
64
InternetDriver.exe
56->64
started
143
Adds a directory exclusion
to Windows Defender
58->143
66
powershell.exe
58->66
started
115
ogads-pa.clients6.google.com
142.250.68.234, 443, 49718, 49720
GOOGLEUS
United States
60->115
117
www.google.com
192.178.49.196, 443, 49702, 49710
GOOGLEUS
United States
60->117
119
3 other IPs or domains
60->119
69
conhost.exe
62->69
started
file17
signatures18
process19
signatures20
147
Loading BitLocker PowerShell
Module
66->147
71
conhost.exe
66->71
started
process21
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.