General

  • Target

    5ab1b5c6441512297d7523334bdb92dbee7f35ad76901d7f199bc9d5a1223457

  • Size

    5KB

  • Sample

    230317-hqhklagg2w

  • MD5

    9549168790bc8b01d0c889fccb01bd73

  • SHA1

    3e0091a6e3d0e793c28056a19bbd882ff6992dea

  • SHA256

    5ab1b5c6441512297d7523334bdb92dbee7f35ad76901d7f199bc9d5a1223457

  • SHA512

    1f6eb588a7c2eba76d98e2d4662f855c4936070a9cf713b29bd8354e3fa5a298ebf565f2e7bbb3b1f6ce03640120b44b87097d50824e2ab137a26f60c76314bf

  • SSDEEP

    96:pdr479SSCFQQQ+tpwvk+JcAY+sGwvk+JwnSvFd3ojdrl:pdi9SZFVHcvk2YgwvkLaFdw

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      5ab1b5c6441512297d7523334bdb92dbee7f35ad76901d7f199bc9d5a1223457

    • Size

      5KB

    • MD5

      9549168790bc8b01d0c889fccb01bd73

    • SHA1

      3e0091a6e3d0e793c28056a19bbd882ff6992dea

    • SHA256

      5ab1b5c6441512297d7523334bdb92dbee7f35ad76901d7f199bc9d5a1223457

    • SHA512

      1f6eb588a7c2eba76d98e2d4662f855c4936070a9cf713b29bd8354e3fa5a298ebf565f2e7bbb3b1f6ce03640120b44b87097d50824e2ab137a26f60c76314bf

    • SSDEEP

      96:pdr479SSCFQQQ+tpwvk+JcAY+sGwvk+JwnSvFd3ojdrl:pdi9SZFVHcvk2YgwvkLaFdw

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks