Overview
overview
10Static
static
10XWorm-Rat-...in.zip
windows7-x64
1XWorm-Rat-...in.zip
windows10-2004-x64
1XWorm-Rat-...er.exe
windows7-x64
3XWorm-Rat-...er.exe
windows10-2004-x64
1XWorm-Rat-...ox.dll
windows7-x64
1XWorm-Rat-...ox.dll
windows10-2004-x64
1XWorm-Rat-...er.bat
windows7-x64
1XWorm-Rat-...er.bat
windows10-2004-x64
1XWorm-Rat-...IP.dat
windows7-x64
3XWorm-Rat-...IP.dat
windows10-2004-x64
3XWorm-Rat-...I2.dll
windows7-x64
1XWorm-Rat-...I2.dll
windows10-2004-x64
1XWorm-Rat-...io.dll
windows7-x64
1XWorm-Rat-...io.dll
windows10-2004-x64
1XWorm-Rat-...DME.md
windows7-x64
3XWorm-Rat-...DME.md
windows10-2004-x64
3XWorm-Rat-...er.php
windows7-x64
3XWorm-Rat-...er.php
windows10-2004-x64
3XWorm-Rat-...NC.exe
windows7-x64
7XWorm-Rat-...NC.exe
windows10-2004-x64
7XWorm-Rat-...er.exe
windows7-x64
3XWorm-Rat-...er.exe
windows10-2004-x64
3XWorm-Rat-...UI.exe
windows7-x64
10XWorm-Rat-...UI.exe
windows10-2004-x64
10XWorm-Rat-...ib.dll
windows7-x64
1XWorm-Rat-...ib.dll
windows10-2004-x64
1XWorm-Rat-...ib.exe
windows7-x64
3XWorm-Rat-...ib.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 14:45
Behavioral task
behavioral1
Sample
XWorm-Rat-Remote-Administration-Tool--main.zip
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
XWorm-Rat-Remote-Administration-Tool--main.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
XWorm-Rat-Remote-Administration-Tool--main/GeoIP.dat
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
XWorm-Rat-Remote-Administration-Tool--main/GeoIP.dat
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral15
Sample
XWorm-Rat-Remote-Administration-Tool--main/README.md
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
XWorm-Rat-Remote-Administration-Tool--main/README.md
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
XWorm-Rat-Remote-Administration-Tool--main/Uploader.php
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
XWorm-Rat-Remote-Administration-Tool--main/Uploader.php
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.exe
Resource
win7-20230220-en
General
-
Target
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
-
Size
49KB
-
MD5
9b64d05f82ebaa3e51a79c1beeed2181
-
SHA1
28b89cd9f181c41586b06f3e3c1f90e2270781ef
-
SHA256
93c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8
-
SHA512
580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13
-
SSDEEP
768:xuQSNTvEEaBrWUXQd5mo2qmiVzKSPCiPIxUjbHgX3iRudoy8FEY+YBDZSxDlD:xuQSNT8542xW6x0bAXSox8deDlD
Malware Config
Extracted
asyncrat
0.5.7B
Default
37.18.62.18:8060
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
ChromeUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
Processes:
resource yara_rule behavioral24/memory/4828-133-0x0000000000C70000-0x0000000000C82000-memory.dmp asyncrat C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe asyncrat C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XWormUI.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation XWormUI.exe -
Executes dropped EXE 1 IoCs
Processes:
ChromeUpdate.exepid process 2888 ChromeUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1564 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
XWormUI.exepid process 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe 4828 XWormUI.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
XWormUI.exeChromeUpdate.exedescription pid process Token: SeDebugPrivilege 4828 XWormUI.exe Token: SeDebugPrivilege 2888 ChromeUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
XWormUI.execmd.execmd.exedescription pid process target process PID 4828 wrote to memory of 968 4828 XWormUI.exe cmd.exe PID 4828 wrote to memory of 968 4828 XWormUI.exe cmd.exe PID 4828 wrote to memory of 968 4828 XWormUI.exe cmd.exe PID 4828 wrote to memory of 4996 4828 XWormUI.exe cmd.exe PID 4828 wrote to memory of 4996 4828 XWormUI.exe cmd.exe PID 4828 wrote to memory of 4996 4828 XWormUI.exe cmd.exe PID 968 wrote to memory of 2224 968 cmd.exe schtasks.exe PID 968 wrote to memory of 2224 968 cmd.exe schtasks.exe PID 968 wrote to memory of 2224 968 cmd.exe schtasks.exe PID 4996 wrote to memory of 1564 4996 cmd.exe timeout.exe PID 4996 wrote to memory of 1564 4996 cmd.exe timeout.exe PID 4996 wrote to memory of 1564 4996 cmd.exe timeout.exe PID 4996 wrote to memory of 2888 4996 cmd.exe ChromeUpdate.exe PID 4996 wrote to memory of 2888 4996 cmd.exe ChromeUpdate.exe PID 4996 wrote to memory of 2888 4996 cmd.exe ChromeUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XWormUI.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XWormUI.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ChromeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ChromeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"'3⤵
- Creates scheduled task(s)
PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0AA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1564
-
-
C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"C:\Users\Admin\AppData\Roaming\ChromeUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5df43e396af7073b8af4af9aee5460687
SHA11e07abcf80549e2460ddc1213f09c61d14e5dcf1
SHA256a7baeb1ba4e5d4a5da6b1d8f4de37d846b7b9e4bfe70f0e19741eeae0e90ba6c
SHA512ac1eff6517b28dbb4c257ee1c37adba3952f186a7953494a3b35d51c9431710e6cab31a8f320d4f24a394d1f95f729284981e96033f1a86bcca24457faf5863b
-
Filesize
49KB
MD59b64d05f82ebaa3e51a79c1beeed2181
SHA128b89cd9f181c41586b06f3e3c1f90e2270781ef
SHA25693c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8
SHA512580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13
-
Filesize
49KB
MD59b64d05f82ebaa3e51a79c1beeed2181
SHA128b89cd9f181c41586b06f3e3c1f90e2270781ef
SHA25693c7fd938042af85f3d429c387b04952f4b97832857fbf0156ae82e4f516fcf8
SHA512580bc63ec3e6993099deae7e103f8565b42cce3288d78186f9dabea3d8e5c2e6816e1b20439fafd5b94ff24cbaa3eba1154cb995692b3674d5c5c63b6c1dfc13