General

  • Target

    fart.bat

  • Size

    226KB

  • Sample

    240709-wl45paxaqm

  • MD5

    0c8d226f75ded4ec3abf53097b2c0218

  • SHA1

    a9c050441912a60399a10a7e804107400823a90e

  • SHA256

    23b5c706e75ea9f1fd451fb294b53e30d2bbd70f769914ad36568baf02c8bb87

  • SHA512

    cc453bb8d5be86b5ff8abe349d6a706170408701c64d08a0b684d4df0afdc9274abde5164bc24e496e8fb8f16de42f0426c01469ecb263db9c2d46530cff3526

  • SSDEEP

    6144:avNYZAmCjFQCRsVL6rgdc51/3b+IzLrp9Lvl60dAJ:asZChQD6RjnLrZxdu

Malware Config

Extracted

Family

xworm

C2

unique-emotions.gl.at.ply.gg:54742

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

card-buzz.gl.at.ply.gg:2497

Mutex

uE6w2BW3TJU0

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      fart.bat

    • Size

      226KB

    • MD5

      0c8d226f75ded4ec3abf53097b2c0218

    • SHA1

      a9c050441912a60399a10a7e804107400823a90e

    • SHA256

      23b5c706e75ea9f1fd451fb294b53e30d2bbd70f769914ad36568baf02c8bb87

    • SHA512

      cc453bb8d5be86b5ff8abe349d6a706170408701c64d08a0b684d4df0afdc9274abde5164bc24e496e8fb8f16de42f0426c01469ecb263db9c2d46530cff3526

    • SSDEEP

      6144:avNYZAmCjFQCRsVL6rgdc51/3b+IzLrp9Lvl60dAJ:asZChQD6RjnLrZxdu

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • UAC bypass

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks