General

  • Target

    13af5dce278866f04c1b7c929b97010c9b057ca7201cde2c983a6a12c196dcb0

  • Size

    3.5MB

  • Sample

    240726-ljkcdstajf

  • MD5

    3d65c83ef6cd531b1cea119ebaed6d4e

  • SHA1

    dd34510ec94ccca3aad65d9956e62d99e214e9f8

  • SHA256

    13af5dce278866f04c1b7c929b97010c9b057ca7201cde2c983a6a12c196dcb0

  • SHA512

    a49634306f748433821dc246fe4624cb8f9ed1ba721ecb14ebddac9b13403d33cf58136bd2076d43abd40240166e96f91a14092b89fb962ab67fb69dd5711271

  • SSDEEP

    98304:LVU8oNJUmv0ydoQK9q4YwjU4fyp/9EcdY11yyevzeXV:LVaOmiWV+11yyev

Malware Config

Targets

    • Target

      13af5dce278866f04c1b7c929b97010c9b057ca7201cde2c983a6a12c196dcb0

    • Size

      3.5MB

    • MD5

      3d65c83ef6cd531b1cea119ebaed6d4e

    • SHA1

      dd34510ec94ccca3aad65d9956e62d99e214e9f8

    • SHA256

      13af5dce278866f04c1b7c929b97010c9b057ca7201cde2c983a6a12c196dcb0

    • SHA512

      a49634306f748433821dc246fe4624cb8f9ed1ba721ecb14ebddac9b13403d33cf58136bd2076d43abd40240166e96f91a14092b89fb962ab67fb69dd5711271

    • SSDEEP

      98304:LVU8oNJUmv0ydoQK9q4YwjU4fyp/9EcdY11yyevzeXV:LVaOmiWV+11yyev

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Connections Discovery

1
T1049

Tasks