Analysis
-
max time kernel
1797s -
max time network
1798s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 17:11
Static task
static1
General
-
Target
XWormLoader 5.1 x64.exe
-
Size
256KB
-
MD5
dfad6480336587ed4ca5f713db8e5bc5
-
SHA1
61e57a8e6ccb6e46623f51726c1f5851724c4a58
-
SHA256
02f4c1fef324c120432c4d54cd97d4aef3eddc2c426b03f9990cdeef37bdf6c9
-
SHA512
6f19ea16ec970529a4b38edbac13e5229580fe29303a8b3e3b7646637f44d73434fdfb029eee33e26fbbfb91489cf7156cc1ec12c3658ddeacad340235121a85
-
SSDEEP
3072:jMSncRzAOFI2o8F7CSQkPKufUYFm5boDkf6d6xHA2ewhLapuvpAsZOyMqmyBeYV7:YSncRl3oQXC5bdfdl/GWGwqqm1
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
rat1
xfreddy2751.duckdns.org:6606
xfreddy2751.duckdns.org:7707
xfreddy2751.duckdns.org:8808
darkstorm275991.ddns.net:6606
darkstorm275991.ddns.net:7707
darkstorm275991.ddns.net:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
License.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000234d8-14.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation XWormLoader 5.1 x64.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation NEW.EXE -
Executes dropped EXE 3 IoCs
pid Process 4744 CONSOLEAPP1.EXE 4156 NEW.EXE 2960 License.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CONSOLEAPP1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language License.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XWormLoader 5.1 x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 2824 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE 4156 NEW.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4156 NEW.EXE Token: SeDebugPrivilege 2960 License.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4808 wrote to memory of 4744 4808 XWormLoader 5.1 x64.exe 85 PID 4808 wrote to memory of 4744 4808 XWormLoader 5.1 x64.exe 85 PID 4808 wrote to memory of 4744 4808 XWormLoader 5.1 x64.exe 85 PID 4808 wrote to memory of 4156 4808 XWormLoader 5.1 x64.exe 87 PID 4808 wrote to memory of 4156 4808 XWormLoader 5.1 x64.exe 87 PID 4808 wrote to memory of 4156 4808 XWormLoader 5.1 x64.exe 87 PID 4156 wrote to memory of 3176 4156 NEW.EXE 89 PID 4156 wrote to memory of 3176 4156 NEW.EXE 89 PID 4156 wrote to memory of 3176 4156 NEW.EXE 89 PID 4156 wrote to memory of 688 4156 NEW.EXE 91 PID 4156 wrote to memory of 688 4156 NEW.EXE 91 PID 4156 wrote to memory of 688 4156 NEW.EXE 91 PID 3176 wrote to memory of 3172 3176 cmd.exe 93 PID 3176 wrote to memory of 3172 3176 cmd.exe 93 PID 3176 wrote to memory of 3172 3176 cmd.exe 93 PID 688 wrote to memory of 2824 688 cmd.exe 94 PID 688 wrote to memory of 2824 688 cmd.exe 94 PID 688 wrote to memory of 2824 688 cmd.exe 94 PID 688 wrote to memory of 2960 688 cmd.exe 95 PID 688 wrote to memory of 2960 688 cmd.exe 95 PID 688 wrote to memory of 2960 688 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.1 x64.exe"C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.1 x64.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\CONSOLEAPP1.EXE"C:\Users\Admin\AppData\Local\Temp\CONSOLEAPP1.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\NEW.EXE"C:\Users\Admin\AppData\Local\Temp\NEW.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "License" /tr '"C:\Users\Admin\AppData\Roaming\License.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "License" /tr '"C:\Users\Admin\AppData\Roaming\License.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC515.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2824
-
-
C:\Users\Admin\AppData\Roaming\License.exe"C:\Users\Admin\AppData\Roaming\License.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD53facc93eb70a073f208f90955fb055cb
SHA18f04cf5b9c9164f82b7e77034eee62396f6c5bf0
SHA256608c73065d03ab7da0a0b8c8c3db3e073b2403a8d0249b9d684286f58e52dead
SHA512269fb263dd7a2f383c2442a43e98435c4ee0767eab55c77ce5ff2e169089739e746f70208baaac2e4459076596a6afbf3fc8960d1ce9b8f46e91f7e462bd649c
-
Filesize
63KB
MD5e2b473487e4b8429711aef51a68f56a4
SHA17d3119b07b951c68d17ae12e0764072a8c3d961b
SHA256c2ced27749e5bf8d9d01de0feb58ab40818c3f4339dd9c5898b2b6168be2ce44
SHA512ead5c2977428cd44eb98f48511dbce8e64f5544fc3f8cc3e706f24f5903eeca92207a07c18f089e4451f8ed5264c28b6e1e088437100cc6c7274432275d18dd1
-
Filesize
151B
MD5bc2d672eb336ec9ebc05edef40d22033
SHA1c61032bf3017a87e0393a7fb4970846b267f16e9
SHA2560ad2ffeb58e27d86dff42c3ed2e62fb743b551be447d77c258c5c5b0bddc2265
SHA512ed2dc5a02ca2bf27c55278f93b512f88700ee8aa5f49eb9d710f2cb7fd35e73fcd3937ab344553dee1ec12169ca200bb3a8ebbf88f43eaf8725d25fa6784d2e7