General

  • Target

    new.cmd

  • Size

    3KB

  • Sample

    240523-w57d6abh41

  • MD5

    33096706975d44c7b99a1f9f49c2a8b8

  • SHA1

    9d1af5a90bb43181b486fcdd530bb076e86ea319

  • SHA256

    56bf257d93c8797219d10fcc94e0ffee4859109c8799a925f828126f1e9b12d0

  • SHA512

    18d11d3aa0470e651529a60cba53a1d33c7cd8e2eec4d76cada3f7af5829a8c59ec3e2d37262e62b9d5dad9f133e1c46e3322fb27ca5a5fd8882a4ee4ccaa56a

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

xvern429.duckdns.org:8890

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain
aes.plain

Extracted

Family

xworm

Version

3.1

C2

xgmn934.duckdns.org:8896

nmds.duckdns.org:8895

newremisco2905.duckdns.org:2905

Mutex

2utLZrxcByvppTdF

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

dhhj.duckdns.org:8797

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

C2

x5387400.duckdns.org:8896

Mutex

F4ssR8b386Bj6q2g

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      new.cmd

    • Size

      3KB

    • MD5

      33096706975d44c7b99a1f9f49c2a8b8

    • SHA1

      9d1af5a90bb43181b486fcdd530bb076e86ea319

    • SHA256

      56bf257d93c8797219d10fcc94e0ffee4859109c8799a925f828126f1e9b12d0

    • SHA512

      18d11d3aa0470e651529a60cba53a1d33c7cd8e2eec4d76cada3f7af5829a8c59ec3e2d37262e62b9d5dad9f133e1c46e3322fb27ca5a5fd8882a4ee4ccaa56a

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks