General

  • Target

    80b5367dce5fa3438971148c591192bb.exe

  • Size

    5KB

  • Sample

    221227-larp4sef32

  • MD5

    80b5367dce5fa3438971148c591192bb

  • SHA1

    e64e614bdc92464d237706a1ec8f16c4d030771a

  • SHA256

    0de5d8b27608374949ef0271695ecab50c3b8384cfd875e2679b4a7a1772ac03

  • SHA512

    0ec3553f437de1de9a3fc04013626cb3dc55e33ecdd26480383782f4b40c36119b985663a190c2ebdbf021b0252d27108a8c9a08df8adcd88153e3efbe5df1f3

  • SSDEEP

    96:gf53TE79fkCFHGHtZsfvk+JCAYBsRvk+JCnSvFd3ojXLrl:O53O9fPFmHryvkUY6vkdaFd6

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      80b5367dce5fa3438971148c591192bb.exe

    • Size

      5KB

    • MD5

      80b5367dce5fa3438971148c591192bb

    • SHA1

      e64e614bdc92464d237706a1ec8f16c4d030771a

    • SHA256

      0de5d8b27608374949ef0271695ecab50c3b8384cfd875e2679b4a7a1772ac03

    • SHA512

      0ec3553f437de1de9a3fc04013626cb3dc55e33ecdd26480383782f4b40c36119b985663a190c2ebdbf021b0252d27108a8c9a08df8adcd88153e3efbe5df1f3

    • SSDEEP

      96:gf53TE79fkCFHGHtZsfvk+JCAYBsRvk+JCnSvFd3ojXLrl:O53O9fPFmHryvkUY6vkdaFd6

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks