General

  • Target

    setup.scr.exe

  • Size

    622KB

  • Sample

    230225-s7l98adf57

  • MD5

    4a35d67996cdcde8da42ba8e40015738

  • SHA1

    21342be12a055a2c1caffd73cc7866c81cb3e585

  • SHA256

    76a794c86b0f80ae8ec3461e05e0fb0fb219e57f7e85ebdae3cc10901a99791c

  • SHA512

    96f3904de25540397b1a499828f1781c943ffba4d42e2028b6ab322dbb3916bc03adf5ca084bf2afa3a90272a9c986e7d11b23e26ab86856225b0d0aef9f8ad2

  • SSDEEP

    12288:U/C3Xp1sthiBKo+NJv9B3K6EwC2EQcmowOmA9BRMsrLS3t5r0I1Uu:e+Xp14hiBr+NJDvEwFQBPMqLS3kIC

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

LWRTX

C2

20.199.101.68:3161

Mutex

LWRTX

Attributes
  • delay

    3

  • install

    false

  • install_file

    LWRTX

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      setup.scr.exe

    • Size

      622KB

    • MD5

      4a35d67996cdcde8da42ba8e40015738

    • SHA1

      21342be12a055a2c1caffd73cc7866c81cb3e585

    • SHA256

      76a794c86b0f80ae8ec3461e05e0fb0fb219e57f7e85ebdae3cc10901a99791c

    • SHA512

      96f3904de25540397b1a499828f1781c943ffba4d42e2028b6ab322dbb3916bc03adf5ca084bf2afa3a90272a9c986e7d11b23e26ab86856225b0d0aef9f8ad2

    • SSDEEP

      12288:U/C3Xp1sthiBKo+NJv9B3K6EwC2EQcmowOmA9BRMsrLS3t5r0I1Uu:e+Xp14hiBr+NJDvEwFQBPMqLS3kIC

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks