General

  • Target

    9c51eafc9db8f747cccf726178f3b1a239c73ecc70b224aedb5566f04cdb8689

  • Size

    534KB

  • Sample

    230119-hw4d9afc76

  • MD5

    35de48ace22edbbb236c3d717efc7f97

  • SHA1

    a5da09f406ffcaf55bc3edfcfb3aedd84c850450

  • SHA256

    9c51eafc9db8f747cccf726178f3b1a239c73ecc70b224aedb5566f04cdb8689

  • SHA512

    75e0ba081355634d6996af9eae2bdfd161d9fe6cfee25967d09fa148c2122d924c2206d72b76a503dcba2e1cbc42f878610e5164817b6d9c95c683c7252f0c19

  • SSDEEP

    12288:8E1+CGi5U3xqGl2qvxuWKanVVcxxovK/wZ/o+1nF3QAPn/zFAps:d1+CJ5p5qAEVV4mvKqw+H3b/y

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

WHostProjess

C2

95.70.151.185:8805

Mutex

WHostProjess

Attributes
  • delay

    3

  • install

    false

  • install_file

    WHostProjess

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

1.0.7

Botnet

WindowsDefenderSmarttScreen

C2

217.64.31.3:9742

Mutex

WindowsDefenderSmarttScreen

Attributes
  • delay

    1

  • install

    false

  • install_file

    WindowsDefenderSmarttScreen.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

UWUISCOMIC

C2

20.100.196.69:9281

Mutex

UWUISCOMIC

Attributes
  • delay

    3

  • install

    false

  • install_file

    DerenderScuriry

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

Muckk

C2

3.66.213.216:60782

Targets

    • Target

      9c51eafc9db8f747cccf726178f3b1a239c73ecc70b224aedb5566f04cdb8689

    • Size

      534KB

    • MD5

      35de48ace22edbbb236c3d717efc7f97

    • SHA1

      a5da09f406ffcaf55bc3edfcfb3aedd84c850450

    • SHA256

      9c51eafc9db8f747cccf726178f3b1a239c73ecc70b224aedb5566f04cdb8689

    • SHA512

      75e0ba081355634d6996af9eae2bdfd161d9fe6cfee25967d09fa148c2122d924c2206d72b76a503dcba2e1cbc42f878610e5164817b6d9c95c683c7252f0c19

    • SSDEEP

      12288:8E1+CGi5U3xqGl2qvxuWKanVVcxxovK/wZ/o+1nF3QAPn/zFAps:d1+CJ5p5qAEVV4mvKqw+H3b/y

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks