General

  • Target

    tmp30d7so35

  • Size

    993KB

  • Sample

    240315-g8wz9saa3y

  • MD5

    5602ece271f4968d46c5e8be45eb8341

  • SHA1

    1e7f2f1c6c08897965218fc2eb1707364601fbfb

  • SHA256

    ced23104253e55e011dd15862eec275352406b0541672bb9bdace10af2bf6a52

  • SHA512

    c11a35bc1abe62b171b3a9421c7d017a70f2f95335066dd8dbabf1bd5c2dab3d4ea4396a2f417b2b2bf3f3d6ac6d29ca6e80369346060ee0c6644a95167ca324

  • SSDEEP

    12288:f2QRXDD1yed0fsU4GSWaOvPESGj4s32xEdRCS7o7VuiC31rf3plTzW0VOO6NqnD9:f2Q9NXw2/wPOjdGxYd31rf3p97mzhS

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Ch

C2

40.66.40.50:4173

Mutex

nmovkV052oeK

Attributes
  • delay

    3

  • install

    false

  • install_file

    ChromeCertifica

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Op

C2

40.66.40.50:6214

Mutex

HftZzDq0qcC7

Attributes
  • delay

    3

  • install

    false

  • install_file

    OperaCertifica

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      tmp30d7so35

    • Size

      993KB

    • MD5

      5602ece271f4968d46c5e8be45eb8341

    • SHA1

      1e7f2f1c6c08897965218fc2eb1707364601fbfb

    • SHA256

      ced23104253e55e011dd15862eec275352406b0541672bb9bdace10af2bf6a52

    • SHA512

      c11a35bc1abe62b171b3a9421c7d017a70f2f95335066dd8dbabf1bd5c2dab3d4ea4396a2f417b2b2bf3f3d6ac6d29ca6e80369346060ee0c6644a95167ca324

    • SSDEEP

      12288:f2QRXDD1yed0fsU4GSWaOvPESGj4s32xEdRCS7o7VuiC31rf3plTzW0VOO6NqnD9:f2Q9NXw2/wPOjdGxYd31rf3p97mzhS

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • UAC bypass

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks