Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe
Resource
win7-20240729-en
General
-
Target
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe
-
Size
95KB
-
MD5
bed020cbba2610b31af66357db97c10c
-
SHA1
d4c68500e5f8125b60976af885172253a435cc78
-
SHA256
56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278
-
SHA512
08fb0c1fa421dbdd61aa57d2adc7127cf7def12e88db054515be18ec05207e6f93ad775316137267d77e987e0145439e293af4784eb9b17826d9cb39fdedd931
-
SSDEEP
1536:6GCx35SC0o7Yrcpv41Efir+XKEkRi/gN2ieJOW56+Cj5sVMH:6GO35SBrcpgSfPLkEybeJL56+CtYMH
Malware Config
Extracted
xworm
5.0
testarosa.duckdns.org:7110
H1C6pa3caMCcJ1BG
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Extracted
asyncrat
0.5.7B
Default
103.174.191.71:6606
103.174.191.71:7707
103.174.191.71:8808
HFE2t0VQV50q
-
delay
3
-
install
false
-
install_file
game.exe
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000002341a-16.dat family_xworm behavioral2/memory/2664-25-0x0000000000A50000-0x0000000000A60000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00090000000233b9-6.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4512 powershell.exe 2276 powershell.exe 956 powershell.exe 3572 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe -
Executes dropped EXE 4 IoCs
pid Process 4760 AsyncClient2.exe 2664 conhost.exe 4912 svchost.exe 3512 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4512 powershell.exe 4512 powershell.exe 2276 powershell.exe 2276 powershell.exe 956 powershell.exe 956 powershell.exe 3572 powershell.exe 3572 powershell.exe 2664 conhost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2664 conhost.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 4760 AsyncClient2.exe Token: SeDebugPrivilege 4760 AsyncClient2.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 4912 svchost.exe Token: SeDebugPrivilege 3512 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2664 conhost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4760 4188 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 83 PID 4188 wrote to memory of 4760 4188 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 83 PID 4188 wrote to memory of 4760 4188 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 83 PID 4188 wrote to memory of 2664 4188 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 84 PID 4188 wrote to memory of 2664 4188 56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe 84 PID 2664 wrote to memory of 4512 2664 conhost.exe 88 PID 2664 wrote to memory of 4512 2664 conhost.exe 88 PID 2664 wrote to memory of 2276 2664 conhost.exe 90 PID 2664 wrote to memory of 2276 2664 conhost.exe 90 PID 2664 wrote to memory of 956 2664 conhost.exe 92 PID 2664 wrote to memory of 956 2664 conhost.exe 92 PID 2664 wrote to memory of 3572 2664 conhost.exe 95 PID 2664 wrote to memory of 3572 2664 conhost.exe 95 PID 2664 wrote to memory of 2172 2664 conhost.exe 97 PID 2664 wrote to memory of 2172 2664 conhost.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe"C:\Users\Admin\AppData\Local\Temp\56d98688e5aa501787a31e98f9666b80002bb692e793257bb3a6f6f9cace8278.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"C:\Users\Admin\AppData\Roaming\AsyncClient2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2172
-
-
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
47KB
MD5a4a7054ac8b42e6b6f60cf3cfb91916c
SHA14c32f6e0052bd83bae5a0516291972fc653262ce
SHA2566a7acd0370583f01bff43b579ad0d45f29eedf6f004e70c4b0e793f7ea6c0448
SHA5126603572c46f0074857746e80d0d2a761312f7ccc5f55df6e1401f902a061d0375d298d23aabbfb93e02e19c655399e4916c4fcd6cd5da4dba661d6334277d11e
-
Filesize
38KB
MD54c8f94ebfbc432a1cceb1b9d482ed339
SHA1a7f2f1bfcbc3588a7fa6cf2aed8f2e070e771ab4
SHA25637af26ecde5f39f377ccbc8823ed773e4b70341569ae671ab82f4571af524bed
SHA512fcadd0c00db8159fe2752039c673188c2d8ab0f1a7161cc410be83aa1ec67b3eee877486ab05950c27716d249715ca3c0f9d47a5a4e4753835d3a6478a8b540e