General

  • Target

    trigger.ps1

  • Size

    4KB

  • Sample

    240401-nslb6adc7s

  • MD5

    ea8ca92c75b97b5a230f17abe3e8d468

  • SHA1

    f4e89bf49581218812602e8f842ede3a85d662f6

  • SHA256

    387815f79581f26a97734a61fd74c6455ef04923016fa6b98a4d2734a3a5b869

  • SHA512

    f23e4b5e2ed8fd275c1cb96d55becb6e357c6fd92c354127046957412202a9d121c2f385b804d5f441f7c4e3c921e15d9af89e72b9bfb845443deb54c2a25ff7

  • SSDEEP

    96:DEFPSQ/rCJxCl01oo1695OgOvrUUcZifozWHfE3LRJov+TQ35oCQxqeQnh2erLq:DEFRIyo12OgOvrUUcZifozWHfE3LRJok

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

DllHost

C2

40.66.42.41:3627

Mutex

iuUHhUUKW3Gv

Attributes
  • delay

    3

  • install

    false

  • install_file

    DllHost

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Widgets

C2

40.66.42.41:9471

Mutex

wqrJ8tHYR1qw

Attributes
  • delay

    3

  • install

    false

  • install_file

    Widgets

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      trigger.ps1

    • Size

      4KB

    • MD5

      ea8ca92c75b97b5a230f17abe3e8d468

    • SHA1

      f4e89bf49581218812602e8f842ede3a85d662f6

    • SHA256

      387815f79581f26a97734a61fd74c6455ef04923016fa6b98a4d2734a3a5b869

    • SHA512

      f23e4b5e2ed8fd275c1cb96d55becb6e357c6fd92c354127046957412202a9d121c2f385b804d5f441f7c4e3c921e15d9af89e72b9bfb845443deb54c2a25ff7

    • SSDEEP

      96:DEFPSQ/rCJxCl01oo1695OgOvrUUcZifozWHfE3LRJov+TQ35oCQxqeQnh2erLq:DEFRIyo12OgOvrUUcZifozWHfE3LRJok

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • UAC bypass

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks