Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 08:17
Static task
static1
Behavioral task
behavioral1
Sample
58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe
Resource
win7-20240708-en
General
-
Target
58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe
-
Size
372KB
-
MD5
f9646131ff6c7b07e435791522b418b0
-
SHA1
c0b1be54b2915cc9df1011836402e981a5815c92
-
SHA256
58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210
-
SHA512
44b54b19f35b3aca440eb09b8babdd3b22bc934145857b24a91b6fe65f1a6b2106a4a49266c55552135c63f8b8f85bc7a5e99d458cb277e2216ab2b20da089a5
-
SSDEEP
3072:uD/0ZYthTLJRMB4IVGubl4m5plDzGuX7i2me4F8lpo6wB408ko/Z5hwy6q//kgrh:PYth1RiVGubCYfacu2tB3oB40zox4cf
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
178.215.224.142:4449
ywldammnmlcvkfaatp
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
xworm
5.0
xworm7000.duckdns.org:7000
178.215.224.142:7000
wDluQlkCVEcAclIo
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023b73-51.dat family_xworm behavioral2/memory/3596-60-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Vjw0rm family
-
Xworm family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023b72-39.dat family_asyncrat -
Blocklisted process makes network request 15 IoCs
Processes:
WScript.exeflow pid Process 15 648 WScript.exe 29 648 WScript.exe 40 648 WScript.exe 63 648 WScript.exe 70 648 WScript.exe 80 648 WScript.exe 90 648 WScript.exe 98 648 WScript.exe 106 648 WScript.exe 120 648 WScript.exe 128 648 WScript.exe 137 648 WScript.exe 144 648 WScript.exe 153 648 WScript.exe 162 648 WScript.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exeUnder Faxuler.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Under Faxuler.exe -
Drops startup file 4 IoCs
Processes:
WScript.exeXClient.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\info.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\info.js WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows.lnk XClient.exe -
Executes dropped EXE 5 IoCs
Processes:
Under Faxuler.exe0wazE.exeClient.exeXClient.exe0wazE.exepid Process 1264 Under Faxuler.exe 1008 0wazE.exe 3948 Client.exe 3596 XClient.exe 4044 0wazE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exeXClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KNNEIOX550 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\info.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\windows" XClient.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
Under Faxuler.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Under Faxuler.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Client.exeXClient.exepid Process 3948 Client.exe 3948 Client.exe 3596 XClient.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe 3948 Client.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
0wazE.exeClient.exeXClient.exe0wazE.exedescription pid Process Token: SeDebugPrivilege 1008 0wazE.exe Token: SeDebugPrivilege 3948 Client.exe Token: SeDebugPrivilege 3596 XClient.exe Token: SeDebugPrivilege 4044 0wazE.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Client.exeXClient.exepid Process 3948 Client.exe 3596 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exeUnder Faxuler.exedescription pid Process procid_target PID 4560 wrote to memory of 1264 4560 58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe 83 PID 4560 wrote to memory of 1264 4560 58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe 83 PID 4560 wrote to memory of 1008 4560 58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe 84 PID 4560 wrote to memory of 1008 4560 58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe 84 PID 1264 wrote to memory of 648 1264 Under Faxuler.exe 91 PID 1264 wrote to memory of 648 1264 Under Faxuler.exe 91 PID 1264 wrote to memory of 3948 1264 Under Faxuler.exe 92 PID 1264 wrote to memory of 3948 1264 Under Faxuler.exe 92 PID 1264 wrote to memory of 3596 1264 Under Faxuler.exe 93 PID 1264 wrote to memory of 3596 1264 Under Faxuler.exe 93 PID 1264 wrote to memory of 4044 1264 Under Faxuler.exe 94 PID 1264 wrote to memory of 4044 1264 Under Faxuler.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe"C:\Users\Admin\AppData\Local\Temp\58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\Under Faxuler.exe"C:\Users\Admin\AppData\Local\Temp\Under Faxuler.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\info.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\0wazE.exe"C:\Users\Admin\AppData\Local\Temp\0wazE.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\0wazE.exe"C:\Users\Admin\AppData\Local\Temp\0wazE.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD5e264fe3d12c6e1a0f1d7e9ed2261e92d
SHA17a0e223c6ee4da81b80f49cbe6a602b2b354b1ab
SHA2561a4bb157823139eff9b0bedce2a9452759ecc47801785743fb9667647347c4d5
SHA5128a7ff7c1cf941aa10641650056f71da6974984c7383dade8683d7fd24e1ebd078da76dcc622238594fd53295205753c59364a64eaa67f3a2ea8734e679533209
-
Filesize
74KB
MD50443ba1255e5419d79b3ed3382ec00ff
SHA1f8dcda47375189f3164fc8419f84fa92674e4710
SHA2569c238fa3c048bab6d3e72f171d2b3994ac1686477a4febdcb2fa7a8fa987c6f6
SHA512d10064412a09576ffc9b5e2d22a0ca97a65f70f19e80c3494c2c9e422a36169e13ac72a9d948308d3aa3ccedb03998996611963de71eeca05a0607beaa199374
-
Filesize
687KB
MD57beac06d9c9dc95b8dacd72d6ea87597
SHA1ccc9ef68f1781a7c5d2c9cc4ac57198698ec418e
SHA256be0986c1154533a6fa8ae0eb77c0f6c95ff5a153dd096b408888816f71fef835
SHA51204ff58b844a687aadb5f4243ef5431619b02036abb29768d77ca309039adb1505ff62853be6bae4c238e55a9645a916912d85445147652ff0cd7b3d35e80798f
-
Filesize
38KB
MD5789f782e9e3170fdbc5f69ad90f1fd54
SHA13e679929bc157c5a3f590ad15a9218c99fc2c1d3
SHA256563760d0e6a3933465fe1021323e33d82e16f91a7cd71abd3afae862af2ad338
SHA5125336464c17e4aa31b488f56025da479763c9292bd5fb354512d02c937c577494303fd0fee325ef25333f96839889f51bfbf4db0f98b42a22ee30613d96baf152
-
Filesize
3KB
MD5c9f85ebe8ae38f1bf04be9d4ebe82219
SHA1c72eeed1d5814247196b0c9935f6fa86c010e4c6
SHA256c0157ee7368a626b38657229ddd1e58d058e571fc83977c26a2f511c15197e37
SHA5125ba0756ac069a4c1b5d6d1fe47a20916494bbbd076dbce05d7eae6f17330a350b00903e4f7ffdb8b98ad3aa96e7b66913bef3b0c4cfc43a8219aa93613948ae8