Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
BED020CBBA2610B31AF66357DB97C10C.exe
Resource
win7-20240704-en
General
-
Target
BED020CBBA2610B31AF66357DB97C10C.exe
-
Size
95KB
-
MD5
bed020cbba2610b31af66357db97c10c
-
SHA1
d4c68500e5f8125b60976af885172253a435cc78
-
SHA256
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278
-
SHA512
08fb0c1fa421dbdd61aa57d2adc7127cf7def12e88db054515be18ec05207e6f93ad775316137267d77e987e0145439e293af4784eb9b17826d9cb39fdedd931
-
SSDEEP
1536:6GCx35SC0o7Yrcpv41Efir+XKEkRi/gN2ieJOW56+Cj5sVMH:6GO35SBrcpgSfPLkEybeJL56+CtYMH
Malware Config
Extracted
asyncrat
0.5.7B
Default
103.174.191.71:6606
103.174.191.71:7707
103.174.191.71:8808
HFE2t0VQV50q
-
delay
3
-
install
false
-
install_file
game.exe
-
install_folder
%AppData%
Extracted
xworm
5.0
testarosa.duckdns.org:7110
H1C6pa3caMCcJ1BG
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x00070000000186e9-12.dat family_xworm behavioral1/memory/2692-13-0x00000000011E0000-0x00000000011F0000-memory.dmp family_xworm behavioral1/memory/2496-64-0x00000000009D0000-0x00000000009E0000-memory.dmp family_xworm behavioral1/memory/2192-67-0x00000000001D0000-0x00000000001E0000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000012116-6.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2116 powershell.exe 2888 powershell.exe 332 powershell.exe 2672 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 AsyncClient2.exe 2692 conhost.exe 2496 svchost.exe 2192 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2672 powershell.exe 2116 powershell.exe 2888 powershell.exe 332 powershell.exe 2692 conhost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2692 conhost.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2784 AsyncClient2.exe Token: SeDebugPrivilege 2784 AsyncClient2.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 2496 svchost.exe Token: SeDebugPrivilege 2192 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 conhost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2784 2216 BED020CBBA2610B31AF66357DB97C10C.exe 30 PID 2216 wrote to memory of 2784 2216 BED020CBBA2610B31AF66357DB97C10C.exe 30 PID 2216 wrote to memory of 2784 2216 BED020CBBA2610B31AF66357DB97C10C.exe 30 PID 2216 wrote to memory of 2784 2216 BED020CBBA2610B31AF66357DB97C10C.exe 30 PID 2216 wrote to memory of 2692 2216 BED020CBBA2610B31AF66357DB97C10C.exe 31 PID 2216 wrote to memory of 2692 2216 BED020CBBA2610B31AF66357DB97C10C.exe 31 PID 2216 wrote to memory of 2692 2216 BED020CBBA2610B31AF66357DB97C10C.exe 31 PID 2692 wrote to memory of 2672 2692 conhost.exe 32 PID 2692 wrote to memory of 2672 2692 conhost.exe 32 PID 2692 wrote to memory of 2672 2692 conhost.exe 32 PID 2692 wrote to memory of 2116 2692 conhost.exe 34 PID 2692 wrote to memory of 2116 2692 conhost.exe 34 PID 2692 wrote to memory of 2116 2692 conhost.exe 34 PID 2692 wrote to memory of 2888 2692 conhost.exe 36 PID 2692 wrote to memory of 2888 2692 conhost.exe 36 PID 2692 wrote to memory of 2888 2692 conhost.exe 36 PID 2692 wrote to memory of 332 2692 conhost.exe 39 PID 2692 wrote to memory of 332 2692 conhost.exe 39 PID 2692 wrote to memory of 332 2692 conhost.exe 39 PID 2692 wrote to memory of 1232 2692 conhost.exe 41 PID 2692 wrote to memory of 1232 2692 conhost.exe 41 PID 2692 wrote to memory of 1232 2692 conhost.exe 41 PID 1372 wrote to memory of 2496 1372 taskeng.exe 44 PID 1372 wrote to memory of 2496 1372 taskeng.exe 44 PID 1372 wrote to memory of 2496 1372 taskeng.exe 44 PID 1372 wrote to memory of 2192 1372 taskeng.exe 45 PID 1372 wrote to memory of 2192 1372 taskeng.exe 45 PID 1372 wrote to memory of 2192 1372 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BED020CBBA2610B31AF66357DB97C10C.exe"C:\Users\Admin\AppData\Local\Temp\BED020CBBA2610B31AF66357DB97C10C.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1232
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EBF03A3-B425-4A06-85FA-F8F6846EB031} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
47KB
MD5a4a7054ac8b42e6b6f60cf3cfb91916c
SHA14c32f6e0052bd83bae5a0516291972fc653262ce
SHA2566a7acd0370583f01bff43b579ad0d45f29eedf6f004e70c4b0e793f7ea6c0448
SHA5126603572c46f0074857746e80d0d2a761312f7ccc5f55df6e1401f902a061d0375d298d23aabbfb93e02e19c655399e4916c4fcd6cd5da4dba661d6334277d11e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f60999ad6974ee449026e6366da8179f
SHA13d3443a929cc5a9a6098824ff4b319b910217081
SHA256579f3aaf77f501df59fa7b8b7e4eabbb01a430790381dd92e01fa28f8eb1edfd
SHA512c0e51f271c7df00394f525cfe02338a8c70ec1c811b024fbf0d500502485220b50aa6511858ffab4dda63eb97fe5aa6291967cb51ddd1295ae8221481ae97319
-
Filesize
38KB
MD54c8f94ebfbc432a1cceb1b9d482ed339
SHA1a7f2f1bfcbc3588a7fa6cf2aed8f2e070e771ab4
SHA25637af26ecde5f39f377ccbc8823ed773e4b70341569ae671ab82f4571af524bed
SHA512fcadd0c00db8159fe2752039c673188c2d8ab0f1a7161cc410be83aa1ec67b3eee877486ab05950c27716d249715ca3c0f9d47a5a4e4753835d3a6478a8b540e