Analysis
-
max time kernel
26s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 03:56
Behavioral task
behavioral1
Sample
A4A7054AC8B42E6B6F60CF3CFB91916C.exe
Resource
win7-20240729-en
General
-
Target
A4A7054AC8B42E6B6F60CF3CFB91916C.exe
-
Size
47KB
-
MD5
a4a7054ac8b42e6b6f60cf3cfb91916c
-
SHA1
4c32f6e0052bd83bae5a0516291972fc653262ce
-
SHA256
6a7acd0370583f01bff43b579ad0d45f29eedf6f004e70c4b0e793f7ea6c0448
-
SHA512
6603572c46f0074857746e80d0d2a761312f7ccc5f55df6e1401f902a061d0375d298d23aabbfb93e02e19c655399e4916c4fcd6cd5da4dba661d6334277d11e
-
SSDEEP
768:vu6XdTvER+SWUk6P4mo2qb1xr8/uq76XPITGRDi00XU4b2Nk2Bn4mq/WMPfE3WBH:vu6XdTv2S2UxQuq79TGRD0Tb2Nk2imda
Malware Config
Extracted
asyncrat
0.5.7B
Default
103.174.191.71:6606
103.174.191.71:7707
103.174.191.71:8808
HFE2t0VQV50q
-
delay
3
-
install
false
-
install_file
game.exe
-
install_folder
%AppData%
Extracted
xworm
5.0
103.174.191.71:15320
o17wbGuWOIUfMnXn
-
Install_directory
%Temp%
-
install_file
anti.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c0000000120fd-42.dat family_xworm behavioral1/memory/2428-44-0x0000000000DE0000-0x0000000000DF4000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anti.lnk lcaxmu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anti.lnk lcaxmu.exe -
Executes dropped EXE 1 IoCs
pid Process 2428 lcaxmu.exe -
Loads dropped DLL 1 IoCs
pid Process 1752 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\anti = "C:\\Users\\Admin\\AppData\\Local\\Temp\\anti.exe" lcaxmu.exe -
pid Process 1752 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A4A7054AC8B42E6B6F60CF3CFB91916C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1752 powershell.exe 1752 powershell.exe 1752 powershell.exe 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe Token: SeDebugPrivilege 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 2428 lcaxmu.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1816 wrote to memory of 2900 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe 31 PID 1816 wrote to memory of 2900 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe 31 PID 1816 wrote to memory of 2900 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe 31 PID 1816 wrote to memory of 2900 1816 A4A7054AC8B42E6B6F60CF3CFB91916C.exe 31 PID 2900 wrote to memory of 1752 2900 cmd.exe 33 PID 2900 wrote to memory of 1752 2900 cmd.exe 33 PID 2900 wrote to memory of 1752 2900 cmd.exe 33 PID 2900 wrote to memory of 1752 2900 cmd.exe 33 PID 1752 wrote to memory of 2428 1752 powershell.exe 34 PID 1752 wrote to memory of 2428 1752 powershell.exe 34 PID 1752 wrote to memory of 2428 1752 powershell.exe 34 PID 1752 wrote to memory of 2428 1752 powershell.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\A4A7054AC8B42E6B6F60CF3CFB91916C.exe"C:\Users\Admin\AppData\Local\Temp\A4A7054AC8B42E6B6F60CF3CFB91916C.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lcaxmu.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lcaxmu.exe"'3⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\lcaxmu.exe"C:\Users\Admin\AppData\Local\Temp\lcaxmu.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
49KB
MD5cd86c2933636bea72d49595aeb34c33a
SHA15919319fb99ab578df62059cbe78a52174bab1c6
SHA256489d1b618cf7c3d24ff0926bc53738a1496bede40806d42acac75f95fc949e71
SHA5124944df3e13d1f7b10b2a6dcf538121e4b4a5108a0f3ae60687db35baba97029f817691487658b49e333becb6d77e07e635c978f4971b138872a3487f06dcc7a0