Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe
Resource
win7-20240729-en
General
-
Target
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe
-
Size
95KB
-
MD5
bed020cbba2610b31af66357db97c10c
-
SHA1
d4c68500e5f8125b60976af885172253a435cc78
-
SHA256
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278
-
SHA512
08fb0c1fa421dbdd61aa57d2adc7127cf7def12e88db054515be18ec05207e6f93ad775316137267d77e987e0145439e293af4784eb9b17826d9cb39fdedd931
-
SSDEEP
1536:6GCx35SC0o7Yrcpv41Efir+XKEkRi/gN2ieJOW56+Cj5sVMH:6GO35SBrcpgSfPLkEybeJL56+CtYMH
Malware Config
Extracted
asyncrat
0.5.7B
Default
103.174.191.71:6606
103.174.191.71:7707
103.174.191.71:8808
HFE2t0VQV50q
-
delay
3
-
install
false
-
install_file
game.exe
-
install_folder
%AppData%
Extracted
xworm
5.0
testarosa.duckdns.org:7110
H1C6pa3caMCcJ1BG
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000018702-12.dat family_xworm behavioral1/memory/2280-13-0x0000000000A90000-0x0000000000AA0000-memory.dmp family_xworm behavioral1/memory/1196-47-0x0000000000EF0000-0x0000000000F00000-memory.dmp family_xworm behavioral1/memory/1636-51-0x00000000001D0000-0x00000000001E0000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000120fe-6.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2832 powershell.exe 868 powershell.exe 2028 powershell.exe 2064 powershell.exe -
Executes dropped EXE 5 IoCs
pid Process 2388 AsyncClient2.exe 2280 conhost.exe 1196 svchost.exe 296 svchost.exe 1636 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2832 powershell.exe 868 powershell.exe 2028 powershell.exe 2064 powershell.exe 2280 conhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2280 conhost.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 2388 AsyncClient2.exe Token: SeDebugPrivilege 2388 AsyncClient2.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1196 svchost.exe Token: SeDebugPrivilege 296 svchost.exe Token: SeDebugPrivilege 1636 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 conhost.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2388 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 30 PID 2208 wrote to memory of 2388 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 30 PID 2208 wrote to memory of 2388 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 30 PID 2208 wrote to memory of 2388 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 30 PID 2208 wrote to memory of 2280 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 31 PID 2208 wrote to memory of 2280 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 31 PID 2208 wrote to memory of 2280 2208 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 31 PID 2280 wrote to memory of 2832 2280 conhost.exe 32 PID 2280 wrote to memory of 2832 2280 conhost.exe 32 PID 2280 wrote to memory of 2832 2280 conhost.exe 32 PID 2280 wrote to memory of 868 2280 conhost.exe 34 PID 2280 wrote to memory of 868 2280 conhost.exe 34 PID 2280 wrote to memory of 868 2280 conhost.exe 34 PID 2280 wrote to memory of 2028 2280 conhost.exe 37 PID 2280 wrote to memory of 2028 2280 conhost.exe 37 PID 2280 wrote to memory of 2028 2280 conhost.exe 37 PID 2280 wrote to memory of 2064 2280 conhost.exe 39 PID 2280 wrote to memory of 2064 2280 conhost.exe 39 PID 2280 wrote to memory of 2064 2280 conhost.exe 39 PID 2280 wrote to memory of 2756 2280 conhost.exe 41 PID 2280 wrote to memory of 2756 2280 conhost.exe 41 PID 2280 wrote to memory of 2756 2280 conhost.exe 41 PID 1208 wrote to memory of 1196 1208 taskeng.exe 44 PID 1208 wrote to memory of 1196 1208 taskeng.exe 44 PID 1208 wrote to memory of 1196 1208 taskeng.exe 44 PID 1208 wrote to memory of 296 1208 taskeng.exe 45 PID 1208 wrote to memory of 296 1208 taskeng.exe 45 PID 1208 wrote to memory of 296 1208 taskeng.exe 45 PID 1208 wrote to memory of 1636 1208 taskeng.exe 46 PID 1208 wrote to memory of 1636 1208 taskeng.exe 46 PID 1208 wrote to memory of 1636 1208 taskeng.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe"C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7BB156B7-C0D8-4F30-915E-2FF4FEBDD4E5} S-1-5-21-2257386474-3982792636-3902186748-1000:CTBHAMHL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5a4a7054ac8b42e6b6f60cf3cfb91916c
SHA14c32f6e0052bd83bae5a0516291972fc653262ce
SHA2566a7acd0370583f01bff43b579ad0d45f29eedf6f004e70c4b0e793f7ea6c0448
SHA5126603572c46f0074857746e80d0d2a761312f7ccc5f55df6e1401f902a061d0375d298d23aabbfb93e02e19c655399e4916c4fcd6cd5da4dba661d6334277d11e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD535118c970ec305f8cd9ac662705fa2a9
SHA141d0e2778196325dafa16a95fa206a49688867d2
SHA256a842e45975d29e1f4a821592c436966449c2472c2ba6b1c238a9e533a3e6ae60
SHA512e760f3dc4f7f8b440e0db9f50e3e1d8452f5480e50c445c7e04b9441cb0134b97002eac594792212ee133ef65f6296ad8a1c130ad4310a681d3ec75a03b981df
-
Filesize
38KB
MD54c8f94ebfbc432a1cceb1b9d482ed339
SHA1a7f2f1bfcbc3588a7fa6cf2aed8f2e070e771ab4
SHA25637af26ecde5f39f377ccbc8823ed773e4b70341569ae671ab82f4571af524bed
SHA512fcadd0c00db8159fe2752039c673188c2d8ab0f1a7161cc410be83aa1ec67b3eee877486ab05950c27716d249715ca3c0f9d47a5a4e4753835d3a6478a8b540e