General

  • Target

    b8d5709cc3041f63acf07c0643fb753e4940857b96b7d558b43fb9871248936c

  • Size

    5KB

  • Sample

    221205-hcddqahh61

  • MD5

    a587de0abd290c0cca50352cd98c3f2d

  • SHA1

    da49490c288798293b8d3d00ab4f4fb0f070d08a

  • SHA256

    b8d5709cc3041f63acf07c0643fb753e4940857b96b7d558b43fb9871248936c

  • SHA512

    09ab881b40575a3174ca7141a4a82d6d465f6a96ab2c2a9bf169f895ff9b46327accc3245bb9ea27815c8fd4b7b5787841f553445c3ab48a7160d50f7e1eaba4

  • SSDEEP

    96:drY79khkCF5NTcnofUqJodAYescvk+jsQtp9ud3ojqrl:drO9khPFD9UqJ9YCvkyZpudh

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      b8d5709cc3041f63acf07c0643fb753e4940857b96b7d558b43fb9871248936c

    • Size

      5KB

    • MD5

      a587de0abd290c0cca50352cd98c3f2d

    • SHA1

      da49490c288798293b8d3d00ab4f4fb0f070d08a

    • SHA256

      b8d5709cc3041f63acf07c0643fb753e4940857b96b7d558b43fb9871248936c

    • SHA512

      09ab881b40575a3174ca7141a4a82d6d465f6a96ab2c2a9bf169f895ff9b46327accc3245bb9ea27815c8fd4b7b5787841f553445c3ab48a7160d50f7e1eaba4

    • SSDEEP

      96:drY79khkCF5NTcnofUqJodAYescvk+jsQtp9ud3ojqrl:drO9khPFD9UqJ9YCvkyZpudh

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks