General

  • Target

    7880d555505f961cfc6d78902bd98e0ac9f08310efaf2d671a3a721521ff5bc6

  • Size

    5KB

  • Sample

    230119-hw4d9afc74

  • MD5

    6fa1280cde72295b189cfe1242f5734c

  • SHA1

    fcaaf4c4b56b673eb5ed15e53749ec8d6e9b4d7d

  • SHA256

    7880d555505f961cfc6d78902bd98e0ac9f08310efaf2d671a3a721521ff5bc6

  • SHA512

    0aeaa7604157a0fda3950ce313d5573e1f08d31dc80349dcc7fd49a78d1b498fbfd040597482df960848d504390f79b4b96e92b34b74d68f7efbfc7319348074

  • SSDEEP

    96:rrL79o0ll3VI2tqvDNXlXo080Jk/IzcvHd3ojwrl:rr9D/33QNXlr80Jk/IwHd7

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      7880d555505f961cfc6d78902bd98e0ac9f08310efaf2d671a3a721521ff5bc6

    • Size

      5KB

    • MD5

      6fa1280cde72295b189cfe1242f5734c

    • SHA1

      fcaaf4c4b56b673eb5ed15e53749ec8d6e9b4d7d

    • SHA256

      7880d555505f961cfc6d78902bd98e0ac9f08310efaf2d671a3a721521ff5bc6

    • SHA512

      0aeaa7604157a0fda3950ce313d5573e1f08d31dc80349dcc7fd49a78d1b498fbfd040597482df960848d504390f79b4b96e92b34b74d68f7efbfc7319348074

    • SSDEEP

      96:rrL79o0ll3VI2tqvDNXlXo080Jk/IzcvHd3ojwrl:rr9D/33QNXlr80Jk/IwHd7

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks