Analysis

  • max time kernel
    129s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2023 14:45

General

  • Target

    XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe

  • Size

    49KB

  • MD5

    9b64d05f82ebaa3e51a79c1beeed2181

  • SHA1

    28b89cd9f181c41586b06f3e3c1f90e2270781ef

  • SHA256

    93c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8

  • SHA512

    580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13

  • SSDEEP

    768:xuQSNTvEEaBrWUXQd5mo2qmiVzKSPCiPIxUjbHgX3iRudoy8FEY+YBDZSxDlD:xuQSNT8542xW6x0bAXSox8deDlD

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

37.18.62.18:8060

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    ChromeUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XWormUI.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XWormUI.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ChromeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "ChromeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:764
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2924.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:524
      • C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe
        "C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2924.tmp.bat
    Filesize

    156B

    MD5

    989ed820c656350b217255a0fbfbff2d

    SHA1

    32353cba4fa7b192a5413d24bdc0928642497340

    SHA256

    cbead317b735aac31ee742179c95abcede0787de131724351dd45bdbd74d6210

    SHA512

    3c29f9f8268169919c9df03113bd2bd3bb8b9f91eb9d2f350e2a9357b26a31ab1d64c3063b2eb0b42bf0b3d5316d5f582b0a4c400e6f0d714d265b8565a08114

  • C:\Users\Admin\AppData\Local\Temp\tmp2924.tmp.bat
    Filesize

    156B

    MD5

    989ed820c656350b217255a0fbfbff2d

    SHA1

    32353cba4fa7b192a5413d24bdc0928642497340

    SHA256

    cbead317b735aac31ee742179c95abcede0787de131724351dd45bdbd74d6210

    SHA512

    3c29f9f8268169919c9df03113bd2bd3bb8b9f91eb9d2f350e2a9357b26a31ab1d64c3063b2eb0b42bf0b3d5316d5f582b0a4c400e6f0d714d265b8565a08114

  • C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe
    Filesize

    49KB

    MD5

    9b64d05f82ebaa3e51a79c1beeed2181

    SHA1

    28b89cd9f181c41586b06f3e3c1f90e2270781ef

    SHA256

    93c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8

    SHA512

    580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13

  • C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe
    Filesize

    49KB

    MD5

    9b64d05f82ebaa3e51a79c1beeed2181

    SHA1

    28b89cd9f181c41586b06f3e3c1f90e2270781ef

    SHA256

    93c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8

    SHA512

    580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13

  • \Users\Admin\AppData\Roaming\ChromeUpdate.exe
    Filesize

    49KB

    MD5

    9b64d05f82ebaa3e51a79c1beeed2181

    SHA1

    28b89cd9f181c41586b06f3e3c1f90e2270781ef

    SHA256

    93c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8

    SHA512

    580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13

  • memory/1748-54-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/1748-55-0x0000000004E80000-0x0000000004EC0000-memory.dmp
    Filesize

    256KB

  • memory/1820-68-0x0000000000120000-0x0000000000132000-memory.dmp
    Filesize

    72KB

  • memory/1820-69-0x0000000004E80000-0x0000000004EC0000-memory.dmp
    Filesize

    256KB

  • memory/1820-70-0x0000000004E80000-0x0000000004EC0000-memory.dmp
    Filesize

    256KB