Overview
overview
10Static
static
10XWorm-Rat-...TP.dll
windows11-21h2-x64
1XWorm-Rat-...er.exe
windows11-21h2-x64
1XWorm-Rat-...ox.dll
windows11-21h2-x64
1XWorm-Rat-...er.bat
windows11-21h2-x64
1XWorm-Rat-...I2.dll
windows11-21h2-x64
1XWorm-Rat-...io.dll
windows11-21h2-x64
1XWorm-Rat-...NC.exe
windows11-21h2-x64
7XWorm-Rat-...er.exe
windows11-21h2-x64
1XWorm-Rat-...UI.exe
windows11-21h2-x64
10XWorm-Rat-...ib.dll
windows11-21h2-x64
1XWorm-Rat-...ib.exe
windows11-21h2-x64
10Analysis
-
max time kernel
454s -
max time network
456s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-05-2024 21:03
Behavioral task
behavioral1
Sample
XWorm-Rat-Remote-Administration-Tool--main/CMSTP.dll
Resource
win11-20240426-en
Behavioral task
behavioral2
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win11-20240419-en
Behavioral task
behavioral4
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win11-20240419-en
Behavioral task
behavioral5
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win11-20240419-en
Behavioral task
behavioral6
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win11-20240426-en
Behavioral task
behavioral7
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win11-20240419-en
Behavioral task
behavioral8
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win11-20240426-en
Behavioral task
behavioral9
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win11-20240419-en
Behavioral task
behavioral10
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win11-20240419-en
General
-
Target
XWorm-Rat-Remote-Administration-Tool--main/dnlib.exe
-
Size
12KB
-
MD5
6967b97ce4ff4524883a196a97736275
-
SHA1
6fdf2b9adc16b40a06bacc7db0abee917ef4abd3
-
SHA256
e2bddf56324addac02678a7fd8d9c3da24ad55132883ad826a1a60eaf4e4a034
-
SHA512
c71525d49e36975cb43535cff5176409163b14f53b644e3d161fd56f7514f0affbda051541a07d9af4cdc45a564dfad20a23584701499a0f03e531219c9f72be
-
SSDEEP
192:zLlo6IXsbK9CLPN0LWyJUMmYVY2QQq33WrmRaadrq8uSF3:PljIeyCLPN0CUUMme3o3mrmRJUSF
Malware Config
Extracted
asyncrat
1.0.7
def
37.18.62.18:8060
era2312swe12-1213rsgdkms23
-
delay
1
-
install
true
-
install_file
CCXProcess.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\sysfile32.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
sysfile32.exepid process 3512 sysfile32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
dnlib.exepid process 3580 dnlib.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dnlib.exedescription pid process Token: SeDebugPrivilege 3580 dnlib.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
dnlib.exedescription pid process target process PID 3580 wrote to memory of 3512 3580 dnlib.exe sysfile32.exe PID 3580 wrote to memory of 3512 3580 dnlib.exe sysfile32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\dnlib.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\dnlib.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\sysfile32.exe"C:\Users\Admin\AppData\Local\Temp\sysfile32.exe"2⤵
- Executes dropped EXE
PID:3512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD50c2d61d64f4325ca752202e5bf792e9e
SHA1e7655910a124dd10beb774a693f7caccf849b438
SHA256d0dd06d26f09eed4755de33c63e29aeb8161cd9b0ca123af3474c5594df57ec1
SHA5121205a69419c38605e9a84200b1cc7731a3e169fae265dfc324a9edaf98bbc06f110bdf63d08f6b97d312cd0ce1fffe9ef8649f116ac27eb8b659ad88519d9c46