Overview
overview
10Static
static
10XWorm-Rat-...TP.dll
windows7-x64
1XWorm-Rat-...TP.dll
windows10-2004-x64
1XWorm-Rat-...er.exe
windows7-x64
1XWorm-Rat-...er.exe
windows10-2004-x64
1XWorm-Rat-...ox.dll
windows7-x64
1XWorm-Rat-...ox.dll
windows10-2004-x64
1XWorm-Rat-...er.bat
windows7-x64
1XWorm-Rat-...er.bat
windows10-2004-x64
1XWorm-Rat-...I2.dll
windows7-x64
1XWorm-Rat-...I2.dll
windows10-2004-x64
1XWorm-Rat-...io.dll
windows7-x64
1XWorm-Rat-...io.dll
windows10-2004-x64
1XWorm-Rat-...NC.exe
windows7-x64
7XWorm-Rat-...NC.exe
windows10-2004-x64
7XWorm-Rat-...er.exe
windows7-x64
1XWorm-Rat-...er.exe
windows10-2004-x64
1XWorm-Rat-...UI.exe
windows7-x64
10XWorm-Rat-...UI.exe
windows10-2004-x64
10XWorm-Rat-...ib.dll
windows7-x64
1XWorm-Rat-...ib.dll
windows10-2004-x64
1XWorm-Rat-...ib.exe
windows7-x64
1XWorm-Rat-...ib.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 13:30
Behavioral task
behavioral1
Sample
XWorm-Rat-Remote-Administration-Tool--main/CMSTP.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XWorm-Rat-Remote-Administration-Tool--main/CMSTP.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
XWorm-Rat-Remote-Administration-Tool--main/DisAsClaimer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
XWorm-Rat-Remote-Administration-Tool--main/FastColoredTextBox.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
XWorm-Rat-Remote-Administration-Tool--main/Fixer.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
XWorm-Rat-Remote-Administration-Tool--main/Guna.UI2.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
XWorm-Rat-Remote-Administration-Tool--main/NAudio.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWorm-RAT-V2.1-builder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
XWorm-Rat-Remote-Administration-Tool--main/XWormUI.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
XWorm-Rat-Remote-Administration-Tool--main/dnlib.exe
Resource
win7-20240705-en
General
-
Target
XWorm-Rat-Remote-Administration-Tool--main/dnlib.exe
-
Size
12KB
-
MD5
013965d8a511aec735b069e3ec027d4f
-
SHA1
f2673470953b247525a6a54e53417fd844b0e816
-
SHA256
27f8adbfd40471340ecf13950e143c0fdc7acade26458edf99781b4138cd4a02
-
SHA512
fa0e8a2e78c34e6e6b3ab4c225f6c08356e024d900fdc6d3bcc69beb57a17c6c205a34c155d9766917b2fe769415fc4232fcdc9c0f7807c9c0c61ecd7bb13016
-
SSDEEP
192:CFLcpUO6T4Y1e/T0YmYV52ZYu3hQWreHaadrq8uSF3:CFL6UZT4Y1OT0YmeoZ33h1reHJUSF
Malware Config
Extracted
asyncrat
1.0.7
def
37.18.62.18:8060
era2312swe12-1213rsgdkms23
-
delay
1
-
install
true
-
install_file
CCXProcess.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral22/files/0x000a000000023392-37.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation dnlib.exe -
Executes dropped EXE 2 IoCs
pid Process 4476 x86.exe 4912 sysfile32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 raw.githubusercontent.com 27 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 400 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe 4936 dnlib.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4936 dnlib.exe Token: SeDebugPrivilege 4476 x86.exe Token: SeDebugPrivilege 400 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4936 dnlib.exe 4936 dnlib.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4728 4936 dnlib.exe 97 PID 4936 wrote to memory of 4728 4936 dnlib.exe 97 PID 4936 wrote to memory of 4912 4936 dnlib.exe 104 PID 4936 wrote to memory of 4912 4936 dnlib.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\dnlib.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\dnlib.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
\??\c:\windows\system32\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\windows\temp\uxvncov0.inf2⤵PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\sysfile32.exe"C:\Users\Admin\AppData\Local\Temp\sysfile32.exe"2⤵
- Executes dropped EXE
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\x86.exeC:\Users\Admin\AppData\Local\Temp\x86.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
C:\Windows\system32\taskkill.exetaskkill /IM cmstp.exe /F1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD50c2d61d64f4325ca752202e5bf792e9e
SHA1e7655910a124dd10beb774a693f7caccf849b438
SHA256d0dd06d26f09eed4755de33c63e29aeb8161cd9b0ca123af3474c5594df57ec1
SHA5121205a69419c38605e9a84200b1cc7731a3e169fae265dfc324a9edaf98bbc06f110bdf63d08f6b97d312cd0ce1fffe9ef8649f116ac27eb8b659ad88519d9c46
-
Filesize
12KB
MD5f922206889c896cf2d86f21e9f9db7db
SHA1046b00f2edb34982db266d903627ced283f4a5ea
SHA2561ac4832667db7044b1077e447d587a14dcd1270e71b8d34157a77d515b61c4b3
SHA512abe82360ab14ed1e0c0c25da46a7558638671de1701e383b7a9bc122edecbc1eb13c760835a7e626a7d3ba326d4705acb53987e61d45332027913512befc4965
-
Filesize
542B
MD55c23ac475d677288f01378eb90a7d32c
SHA18801e0122b4c2575bc8dcfbf04421a2c446dddf7
SHA2567f146ed6fa2a2fbde0cda5e2afc47d4987dc62b8d3edb75d4d7341653bcefabe
SHA51221c7ec4352e9c2c4a5472b4b5fee1372440589f27cd3f7b9bd756ce9d311b90c28fe82403cf8435119fc0ed13da03b6773f774b68128f1b280f7ecd5cafd4961