General

  • Target

    bf5ac731a613d7ed4c1f304252c33affcee5ac48d6b74c0955fa9ccca7e35659

  • Size

    1.2MB

  • Sample

    220520-16hjmsega2

  • MD5

    c257adbfd6c6ca7d12197eb2a843af29

  • SHA1

    5388b0214498f81785859ef5b8ad886af8090cb1

  • SHA256

    bf5ac731a613d7ed4c1f304252c33affcee5ac48d6b74c0955fa9ccca7e35659

  • SHA512

    797c631248612fd9190ac06c8badc9c78d212c1284cbec5da6a6b57b3606e1a5e9307bffe41a0cdd2dbd32670260d778850d7636a26292c79c375481bcf43eec

Malware Config

Targets

    • Target

      bf5ac731a613d7ed4c1f304252c33affcee5ac48d6b74c0955fa9ccca7e35659

    • Size

      1.2MB

    • MD5

      c257adbfd6c6ca7d12197eb2a843af29

    • SHA1

      5388b0214498f81785859ef5b8ad886af8090cb1

    • SHA256

      bf5ac731a613d7ed4c1f304252c33affcee5ac48d6b74c0955fa9ccca7e35659

    • SHA512

      797c631248612fd9190ac06c8badc9c78d212c1284cbec5da6a6b57b3606e1a5e9307bffe41a0cdd2dbd32670260d778850d7636a26292c79c375481bcf43eec

    • Detects Arechclient2 RAT

      Arechclient2.

    • UAC bypass

    • suricata: ET MALWARE Arechclient2 Backdoor CnC Init

      suricata: ET MALWARE Arechclient2 Backdoor CnC Init

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks