General

  • Target

    file.exe

  • Size

    336KB

  • Sample

    230602-qfhrlsbe38

  • MD5

    e133fe808eeb186847929d41bb4b2319

  • SHA1

    60c27040091e92b14017c3bd10e43b941d205961

  • SHA256

    326c2f23a2a7b70198b57ea352c2b6e3f658cb69067f9931f189619a6e7d00c0

  • SHA512

    acc9349d8e5abe8ab917c48415551c5dd77b39ae11b7a2293dad925710ef9811be628f779292b0375ac661e2520f461cc95bc2d6009203b26fc6afb2222a29e1

  • SSDEEP

    6144:ePI/lPVG4+HRkBZ5rKW7LWACGKRXUVeF3NlfQZyPwdbt:NmkBJjBwFdSZyPwn

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.1

Botnet

Default

C2

37.196.152.120:4449

Mutex

nucflbafpaqx

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      file.exe

    • Size

      336KB

    • MD5

      e133fe808eeb186847929d41bb4b2319

    • SHA1

      60c27040091e92b14017c3bd10e43b941d205961

    • SHA256

      326c2f23a2a7b70198b57ea352c2b6e3f658cb69067f9931f189619a6e7d00c0

    • SHA512

      acc9349d8e5abe8ab917c48415551c5dd77b39ae11b7a2293dad925710ef9811be628f779292b0375ac661e2520f461cc95bc2d6009203b26fc6afb2222a29e1

    • SSDEEP

      6144:ePI/lPVG4+HRkBZ5rKW7LWACGKRXUVeF3NlfQZyPwdbt:NmkBJjBwFdSZyPwn

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • UAC bypass

    • Windows security bypass

    • Async RAT payload

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks