Analysis

  • max time kernel
    47s
  • max time network
    56s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250128-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    29/01/2025, 08:24

General

  • Target

    loader.exe

  • Size

    86KB

  • MD5

    57f6021de4d2fbe84c3038e624512dce

  • SHA1

    0b89bc5ea4d9210e2e073a1003d0f50dca843338

  • SHA256

    77d6be419db0e37ca0b078e59c1671792f7b6503fada5a579424b3994742774e

  • SHA512

    b224d1481c5274d34e1d169c2bb9e291b5cf27100dbc833f024f5b6282999381dd7005f56621012e26a6e737d347a4b16812e533224d3735e819a351b9c0ecc7

  • SSDEEP

    1536:7ZRzeHd/3w4Rgmcux+gENmyd3hs582bwoFo+oMyQryrxClrzlMxO9cJq:7Z8fh+gSz3hsCAwoFo1MNyrxErzmxO9t

Malware Config

Extracted

Family

asyncrat

Botnet

FUCKED UP BY CODEX17

C2

105.100.250.154:39687

Attributes
  • delay

    1

  • install

    true

  • install_file

    Anti Spayware core service.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

105.100.250.154 :38672

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7581317328:AAHSOYBRXtxAC4eNoBHxtvJwUlAqgnnRcoc/sendMessage?chat_id=6229207397

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Antispyware core service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\System32\Antispyware core service.exe
      "C:\Windows\System32\Antispyware core service.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Anti Spayware core service" /tr '"C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Anti Spayware core service" /tr '"C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4712
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp92BA.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4164
        • C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe
          "C:\Users\Admin\AppData\Roaming\Anti Spayware core service.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\System32\Microsoft update.exe
      "C:\Windows\System32\Microsoft update.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Microsoft update.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1152
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft update'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft update'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1768
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft update" /tr "C:\ProgramData\Microsoft update"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    e52c30775fe33191b54f323ea8c1f751

    SHA1

    9fbf7059e1ad89468f1b56c5b24f85cfb3ed4633

    SHA256

    707d312c2e95b65e171f8d452325b134e143d0168f40201c2b574e5a1d6234d7

    SHA512

    4442d0d3e0f8a433c488eaebc48fd2c4ca292f5e96e6c4336ba861f87d794e85b631e9f10a6e8af81be2c9fdce30c2c9e79f3872c761ba9bdbbedff3ffbd32b2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    3066e0895aa15bbcca5cb3f4998d2d2e

    SHA1

    d0b8e8d1ded1dd45c15426618d61830b10f68db4

    SHA256

    174027df389ac1ded72dba077728b00ebb7810eb60eac57018af7324b20a366f

    SHA512

    6d8bf07ee9deaeee4d998eb7860d950f4429d20191f3c54f7f60ad2e06532cb6b5c12a34269b7bb13d56dc476977fe95a216c6233aa0e23b60c1a8653a06586f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    60b3262c3163ee3d466199160b9ed07d

    SHA1

    994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

    SHA256

    e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

    SHA512

    081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    dfca63bef8a9b5fd27c1e7ea409f70a8

    SHA1

    99c40f3e680c114ce6183366388372163ce0fddc

    SHA256

    8adfe1eda6f19591757eaf5a61058843c0c2dca6ea6d9815a3f4ebae5af4b865

    SHA512

    0a05926f84ec0048d3e2c29709d0cd1144a4226c6ea43ef5713ca46569a30e4f3bff403c4b7849afd5cf8e2137a3a82b1547813832f792e93d8c5d3617d8da82

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    517975ca7c83e8fcb5361ca5fc19e616

    SHA1

    593cf616c80c62f705505178166b07292739aeab

    SHA256

    841ec881828b64f21782f476cd17b58ac01eaa1910b95a9c7e58eb5780c74439

    SHA512

    2b711b28bec133ae40004c19597449625e87f2a5cce22569bb78f5d21e18c7bb873351371c1575ba8ea890caafa77ce9143d4237a46bdc606bbbd2a42be9a908

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j3eoddor.lhf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp92BA.tmp.bat

    Filesize

    170B

    MD5

    ae5c0b51ade953a29fb7f581eb0e8c7d

    SHA1

    1d1956e0c19eb85d7c3952836ab2abd3dbc52b0e

    SHA256

    96624cbe81c6c8a83615687954d7fdbcbee700bbab98edd07acfdf7911870035

    SHA512

    747f8b055d25e0b9f1490421c0989aea974af5de7e76664cdb4645a5ead4775d0cff0c92fccbf41d9a76e70e9b5360e4a7de226d49d7d6dc15e055e2f64b775c

  • C:\Windows\System32\Antispyware core service.exe

    Filesize

    63KB

    MD5

    b0ad00396a9a3625c179447d5c023897

    SHA1

    5ac61f9c8a996bb4218a2eb2468b0cbdee58f561

    SHA256

    f2ae32ddf2cbc14338b004b0706e239e8a4822a24c75e3b67f0dc29c673849df

    SHA512

    0b0b2bc72051a066c02356a495c399532f21099e3e246c470fde9edde3950f2045ed4d1cae5f53d8d032292b468b0feb2a32bc690fe45e9c768c3f34eec09747

  • C:\Windows\System32\Microsoft update.exe

    Filesize

    68KB

    MD5

    6a8abc4213b8c02abe72e1817eb060a8

    SHA1

    7074920d051c999344fdeedd6787888654adb53a

    SHA256

    e228300549adde38bfa62660a20b2721f19ba9ba60df1e9a1c937553c6599ef7

    SHA512

    9a73e3a2ea7da4746585272d790e1dfbf71295dd1a60b3d450704d253115eaecc3a7d32ea9917eb0b78e5c064a24929a3df2c6269f5b1783611b8287b179a08d

  • memory/756-35-0x00000000004E0000-0x00000000004F6000-memory.dmp

    Filesize

    88KB

  • memory/1412-10-0x0000013723660000-0x0000013723682000-memory.dmp

    Filesize

    136KB

  • memory/1412-19-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/1412-18-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/1412-16-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/1412-15-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/1412-4-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/1412-3-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/2556-63-0x0000000000B20000-0x0000000000B38000-memory.dmp

    Filesize

    96KB

  • memory/4160-64-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-0-0x00007FF8C5A83000-0x00007FF8C5A85000-memory.dmp

    Filesize

    8KB

  • memory/4160-2-0x00007FF8C5A80000-0x00007FF8C6542000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-1-0x00000000000F0000-0x000000000010C000-memory.dmp

    Filesize

    112KB