Resubmissions

04-11-2023 15:12

231104-sk7bwaea47 5

20-07-2023 17:49

230720-wd3xnahg68 10

General

  • Target

    Autoclicker.exe

  • Size

    844KB

  • Sample

    230720-wd3xnahg68

  • MD5

    7ecfc8cd7455dd9998f7dad88f2a8a9d

  • SHA1

    1751d9389adb1e7187afa4938a3559e58739dce6

  • SHA256

    2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

  • SHA512

    cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

  • SSDEEP

    12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

GAY

C2

simple-drain.at.ply.gg:53096

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    Onedrive.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Autoclicker.exe

    • Size

      844KB

    • MD5

      7ecfc8cd7455dd9998f7dad88f2a8a9d

    • SHA1

      1751d9389adb1e7187afa4938a3559e58739dce6

    • SHA256

      2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

    • SHA512

      cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

    • SSDEEP

      12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks