General

  • Target

    Pure Crypter Leak‮nls..scr

  • Size

    660KB

  • Sample

    230216-zhrlzabh37

  • MD5

    5d2c93875a3f9dc50194e8c1104b1302

  • SHA1

    eff75aac7fdbd1ba3956966e8e0d8046f2027312

  • SHA256

    120ecdfc6d6c21d2345ebbab38f3ca451e431069cce0139890f9da5436b202fc

  • SHA512

    1a0cb09f9ed299cf393868538ca4366a3e040d05c9acafb278e5c7609e92b46356a00e081e24029589237024b060f76295e730707c49bb933c21468168f88d64

  • SSDEEP

    12288:Y/C3Xp1sthiBKo+NJv9B3K6EwC2EQcmowOmA9BRMsrLS3t5r0I1Uu:a+Xp14hiBr+NJDvEwFQBPMqLS3kIC

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Pure Crypter Leak‮nls..scr

    • Size

      660KB

    • MD5

      5d2c93875a3f9dc50194e8c1104b1302

    • SHA1

      eff75aac7fdbd1ba3956966e8e0d8046f2027312

    • SHA256

      120ecdfc6d6c21d2345ebbab38f3ca451e431069cce0139890f9da5436b202fc

    • SHA512

      1a0cb09f9ed299cf393868538ca4366a3e040d05c9acafb278e5c7609e92b46356a00e081e24029589237024b060f76295e730707c49bb933c21468168f88d64

    • SSDEEP

      12288:Y/C3Xp1sthiBKo+NJv9B3K6EwC2EQcmowOmA9BRMsrLS3t5r0I1Uu:a+Xp14hiBr+NJDvEwFQBPMqLS3kIC

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks