MirrorFace Hackers Customized AsyncRAT Execution Chain to Run Within Windows Sandbox

The threat actor delivers multiple files to the compromised machine: legitimate 7-Zip executable and library files (7z.exe and 7z.dll), a password-protected archive containing AsyncRAT (disguised as setup.exe), a batch script that unpacks and launches AsyncRAT, and a Windows Sandbox configuration file. Among their evolving tactics is the use of a heavily customized AsyncRAT variant deployed through an intricate execution chain that leverages Windows Sandbox to evade detection. These include sample tagging for tracking specific victims, connection to command and control (C&C) servers via Tor, implementation of a domain generation algorithm (DGA), and working time restrictions that limit operation to specific hours and days defined in the configuration. Once triggered, a complex execution chain launches AsyncRAT inside Windows Sandbox, which must be manually enabled and requires a reboot. The batch file extracts AsyncRAT from the password-protected archive and creates another scheduled task that executes AsyncRAT every hour. This multi-layered approach helps the malware remain undetected while establishing persistence on the compromised system, highlighting MirrorFace’s increasingly sophisticated operational security measures designed to hinder incident investigations. The attack against the Central European diplomatic institute represents the first known instance of MirrorFace targeting a European entity, using the upcoming Expo 2025 in Osaka, Japan as a lure. When the scheduled task executes, it launches Windows Sandbox with the configuration file as a parameter. ESET researchers noted that MirrorFace has significantly refreshed its toolset in 2024, including the revival of the ANEL backdoor and the implementation of a customized AsyncRAT variant.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 19 Mar 2025 12:10:29 +0000


Cyber News related to MirrorFace Hackers Customized AsyncRAT Execution Chain to Run Within Windows Sandbox

MirrorFace Hackers Customized AsyncRAT Execution Chain to Run Within Windows Sandbox - The threat actor delivers multiple files to the compromised machine: legitimate 7-Zip executable and library files (7z.exe and 7z.dll), a password-protected archive containing AsyncRAT (disguised as setup.exe), a batch script that unpacks and ...
3 weeks ago Cybersecuritynews.com
MirrorFace APT Hackers Exploited Windows Sandbox & Visual Studio Code Using Custom Malware - The campaign, attributed to a threat actor known as “MirrorFace,” a subgroup operating under the APT10 umbrella, exploited Windows Sandbox and Visual Studio Code to execute malicious activities while evading detection from security tools ...
1 month ago Cybersecuritynews.com APT1
What is a Sandbox? Definition from SearchSecurity - A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run. Using a sandbox to detect malware offers an additional layer of protection against ...
1 year ago Techtarget.com
Software Supply Chain Security Checklist - In the ever-evolving landscape of digital innovation, the integrity of software supply chains has become a pivotal cornerstone for organizational security. Software supply chain security is not just about protecting code - it's about safeguarding the ...
1 year ago Feeds.dzone.com
This Malware is Assaulting Critical US Infrastructure for Almost a Year - Over the course of the last 11 months, a threat group has actively engaged in a phishing campaign targeting employees across various companies, distributing an open-source trojan program named AsyncRAT. The victims of this campaign notably include ...
1 year ago Cysecurity.news
AsyncRAT Loader Delivers Malware via JavaScript - For at least 11 months, this threat actor has been working on delivering the Remote Access Trojan through an initial JavaScript file, embedded in a phishing page. After more than 300 samples and over 100 domains later, the threat actor is persistent ...
1 year ago Cybersecurity-insiders.com
5 Best Ways a Malware Sandbox Can Help Your Company - Malware sandboxes are indispensable for threat analysis, but many of their capabilities are often overlooked. Malware sandboxes equipped with advanced AI capabilities can significantly enhance the training and productivity of junior security staff. ...
1 year ago Cybersecuritynews.com
Stealthy AsyncRAT malware attacks targets US infrastructure for 11 months - A campaign delivering the AsyncRAT malware to select targets has been active for at least the past 11 months, using hundreds of unique loader samples and more than 100 domains. AsyncRAT is an open-source remote access tool for Windows, publicly ...
1 year ago Bleepingcomputer.com
November 2023's Most Wanted Malware: New AsyncRAT Campaign Discovered while FakeUpdates Re-Entered the Top Ten after Brief Hiatus - Researchers reported on a new AsyncRAT campaign where malicious HTML files were being used to spread the stealthy malware. Our latest Global Threat Index for November 2023 saw researchers discover a AsyncRAT campaign where malicious HTML files were ...
1 year ago Blog.checkpoint.com
5 Must-Have Tools for Effective Dynamic Malware Analysis - After launching the executable file found inside the archive, the sandbox instantly detects that the system has been infected with AsyncRAT, a popular malware family used by attackers to remotely control victims' machines and steal sensitive data. ...
6 months ago Thehackernews.com
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
1 year ago Techrepublic.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
AsyncRAT Malware Attacking the US Infrastructure - AsyncRAT is an open-source remote access Trojan malware known for its ability to provide unauthorized access and control over infected systems. Hackers use it actively for various malicious purposes, including:-. Cybersecurity researchers at AT&T ...
1 year ago Gbhackers.com
Google Adds V8 Sandbox To Chrome To Fight Against Browser Attacks - A Sandbox is a protective medium that blocks the entire system from any application accessing vulnerable resources. Restrictive environments for web content in browsers called sandboxes reduce the impact that can be caused by browser-based attacks ...
1 year ago Gbhackers.com
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
2 years ago Csoonline.com
Falcon Cloud Security Supports Google Cloud Run to Strengthen Serverless Application Security - We're thrilled to share that the CrowdStrike Falcon® sensor now fully supports Google Cloud Run, bringing advanced security capabilities to your serverless applications. While we announced this at Google Cloud Next in April 2024, this blog goes ...
9 months ago Crowdstrike.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
ANY.RUN Now Let SOC/DFIR Team Analse Android APK Malware With Sandbox - ANY.RUN, the interactive malware analysis platform has announced full support for Android OS in its cloud-based sandbox environment, enabling security teams to investigate Android malware with unprecedented accuracy and efficiency. With this new ...
3 weeks ago Cybersecuritynews.com Hunters
CVE-2024-49360 - Sandboxie is a sandbox-based isolation software for 32-bit and 64-bit Windows NT-based operating systems. An authenticated user (**UserA**) with no privileges is authorized to read all files created in sandbox belonging to other users in the sandbox ...
4 months ago
New Malware Attacked 'Desert Dexter' Compromised 900+ Victims Worldwide - Security researchers at Positive Technologies have uncovered a sophisticated malware campaign dubbed “Desert Dexter” that has compromised more than 900 victims worldwide since September 2024. Positive Technologies researchers noted that ...
1 month ago Cybersecuritynews.com
CVE-2025-21986 - In the Linux kernel, the following vulnerability has been resolved: ...
2 weeks ago
CISA Announces Renewal of the Information and Communications Technology Supply Chain Risk Management Task Force - The Task Force, chaired by CISA's National Risk Management Center and the Information Technology and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from public and private ...
1 year ago Cisa.gov
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
1 year ago Theregister.com Lazarus Group
Hackers Deliver AsyncRAT Through Weaponized WSF Script Files - The AsyncRAT malware, which was previously distributed through files with the. Chm extension, is now being disseminated via WSF script format. The WSF file was found to be disseminated in a compressed file format through URLs included in emails. ...
1 year ago Gbhackers.com
4500+ WordPress Sites Hacked with a Monero Cryptojacking Campaign - Security researchers recently reported the discovery of a massive Monero hacking campaign targeted at WordPress sites. According to reports, more than 4500 WordPress sites were compromised with a malicious cryptocurrency-mining campaign. The hackers ...
2 years ago Thehackernews.com

Latest Cyber News


Cyber Trends (last 7 days)