General

  • Target

    new.bat

  • Size

    23KB

  • Sample

    240726-xawjvazhnc

  • MD5

    88758bf0dbf323c08f0bb5771283d5d2

  • SHA1

    3e382408a01c800e06f1d2664ffac0b2b99d409d

  • SHA256

    636fecec1bb4c562a86e26adf09aae32e19ddbe24c89799491fe7c47eedd79f9

  • SHA512

    edb5a939fac9364272b6e28a7f46a45370c670e937f10249091c88f9dad9bf1f8428f3a724465ceca841ad0222b3d5a11a117a29b3086a1755484fe30cca28a6

  • SSDEEP

    96:PVx1FVnpYIa6IE5bhNVdy7qYVksVx7Sldj7hT/YS7qYVWx2GziMCEYf90YoL2dHv:L889mL1qcHIX7sPe7TM8cRA

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

mvenommm.duckdns.org:8520

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

3.1

C2

myxwrm.duckdns.org:8292

xwor3july.duckdns.org:9402

Mutex

IQ8oqrUFcEpbYRXJ

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain

Extracted

Family

xworm

Version

5.0

C2

myxwrm5.duckdns.org:9390

Mutex

kd50Z3vjeQUiB2gn

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

yasynck642.duckdns.org:6745

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

dhanachy.duckdns.org:7878

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      new.bat

    • Size

      23KB

    • MD5

      88758bf0dbf323c08f0bb5771283d5d2

    • SHA1

      3e382408a01c800e06f1d2664ffac0b2b99d409d

    • SHA256

      636fecec1bb4c562a86e26adf09aae32e19ddbe24c89799491fe7c47eedd79f9

    • SHA512

      edb5a939fac9364272b6e28a7f46a45370c670e937f10249091c88f9dad9bf1f8428f3a724465ceca841ad0222b3d5a11a117a29b3086a1755484fe30cca28a6

    • SSDEEP

      96:PVx1FVnpYIa6IE5bhNVdy7qYVksVx7Sldj7hT/YS7qYVWx2GziMCEYf90YoL2dHv:L889mL1qcHIX7sPe7TM8cRA

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Enterprise v15

Tasks