Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 09:56

General

  • Target

    Payment-Order #24560274 for 8,380 USD.exe

  • Size

    392KB

  • MD5

    eac2017286abefbd21b28e7f9fcab248

  • SHA1

    02f90ba750bf3801e286ecfbf3467110f8b2ef94

  • SHA256

    e8f6dc455cea42a08feb8fcf5a34928864d537ec5ec905576cee58c9fabd6a5f

  • SHA512

    fa0a14b1bfce0fac1bbb1488f319dd864b9a94e784a6a637907d3bd31dddb80043de71ee582def13e72b9a4c2490c1738fa8d676feb3bc519d26bc75936db48b

  • SSDEEP

    12288:OaoO2yd67Jss86xlfLfC7hgooOK6YQMhUZC9WpVyi:OnV8gooOeQtrl

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

91.223.3.156:7707

91.223.3.156:8808

Mutex

TcNC0kSWrpnZ

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

3.1

C2

212.23.222.198:7000

Mutex

Ihzd02cPcnJ09l8B

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment-Order #24560274 for 8,380 USD.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment-Order #24560274 for 8,380 USD.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment-Order #24560274 for 8,380 USD.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2376
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\kgoodq.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\kgoodq.exe"'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Users\Admin\AppData\Local\Temp\kgoodq.exe
              "C:\Users\Admin\AppData\Local\Temp\kgoodq.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1048
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                6⤵
                  PID:2784
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:852
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                  6⤵
                    PID:632
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
            2⤵
              PID:2908

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Cab3297.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar40CD.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\kgoodq.exe

            Filesize

            380KB

            MD5

            dba8a00401ba0799432567652b35d92d

            SHA1

            1e4ef79e14c88ca0b019e11ca761684271d0ad5d

            SHA256

            504515e3e813c8c49895773d464e372ad44c052ad626e1f128a3db05f017f051

            SHA512

            f426d455f07dac29fc6acc03daacf8ffd785bd09907f0964c82bb7f236af3d2f9fe9cef95644f3a91432311a001203b48befc4d2a984fac2584729425b3d3d2f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6USHZYEB5TI8RHD1KGE1.temp

            Filesize

            7KB

            MD5

            0233464245237dfe366169cb02c97089

            SHA1

            869b65d4e414f28f34b52d51be3c7c332b04bb96

            SHA256

            941ce519a1a65b4f3106db58e34537957848497a62c4c011bf6c57a5223aa465

            SHA512

            6fd56a74e208444a1fc98d574b935cd642b4d9edee8f0642b5f9dbe8dc4add357ac62aba68fcb5f584f4a8a98374d28df4f8a193d1ae8954ff774f30932b7013

          • memory/852-115-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/852-113-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/852-117-0x0000000005BB0000-0x0000000005C32000-memory.dmp

            Filesize

            520KB

          • memory/852-114-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/852-119-0x00000000058F0000-0x0000000005954000-memory.dmp

            Filesize

            400KB

          • memory/852-118-0x00000000061D0000-0x000000000625C000-memory.dmp

            Filesize

            560KB

          • memory/852-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/1048-95-0x00000000009C0000-0x0000000000A20000-memory.dmp

            Filesize

            384KB

          • memory/1048-94-0x0000000001330000-0x0000000001392000-memory.dmp

            Filesize

            392KB

          • memory/2064-0-0x000007FEF5EC3000-0x000007FEF5EC4000-memory.dmp

            Filesize

            4KB

          • memory/2064-3-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

            Filesize

            9.9MB

          • memory/2064-31-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

            Filesize

            9.9MB

          • memory/2064-2-0x0000000001FA0000-0x0000000002004000-memory.dmp

            Filesize

            400KB

          • memory/2064-1-0x0000000000B30000-0x0000000000B94000-memory.dmp

            Filesize

            400KB

          • memory/2376-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2376-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2376-17-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2376-15-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-29-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-28-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-30-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2420-68-0x0000000000B50000-0x0000000000B5A000-memory.dmp

            Filesize

            40KB

          • memory/2420-67-0x0000000000800000-0x0000000000840000-memory.dmp

            Filesize

            256KB

          • memory/2420-69-0x0000000005560000-0x00000000055C2000-memory.dmp

            Filesize

            392KB

          • memory/2420-48-0x00000000059F0000-0x0000000005A8C000-memory.dmp

            Filesize

            624KB

          • memory/2784-96-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/2784-100-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/2784-102-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/2784-98-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/3028-10-0x00000000022D0000-0x00000000022D8000-memory.dmp

            Filesize

            32KB

          • memory/3028-9-0x000000001B530000-0x000000001B812000-memory.dmp

            Filesize

            2.9MB

          • memory/3028-8-0x0000000002240000-0x00000000022C0000-memory.dmp

            Filesize

            512KB