General

  • Target

    .

  • Size

    2KB

  • Sample

    240703-tlv6nsyele

  • MD5

    9d8db610acccdcca2d5cac721bb636c2

  • SHA1

    5fed6797125e83219dbb6fc0db85c03c90c2718d

  • SHA256

    112863959beacd71fdafef563da2a455f70d0da95a367f65f291c3692aafb4ab

  • SHA512

    977c26677dee95fea9e7564a1cc03c828bc61c732ff18db1677a88566a6a6a821cad1e9e71d950de809d5ed7f441fdda510c87dadf37abdcbedb2fbfdd5a5a91

Malware Config

Extracted

Family

xworm

Version

3.1

C2

welxwrm.duckdns.org:8292

Mutex

7jnhTfSNWZuGGfkd

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

xworm

Version

5.0

C2

rvxwrm5.duckdns.org:9390

Mutex

7OXU3DwqjAAyqB4H

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

todfg.duckdns.org:6745

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    updateee.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

anachyyyyy.duckdns.org:7878

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

ujhn.duckdns.org:8520

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      .

    • Size

      2KB

    • MD5

      9d8db610acccdcca2d5cac721bb636c2

    • SHA1

      5fed6797125e83219dbb6fc0db85c03c90c2718d

    • SHA256

      112863959beacd71fdafef563da2a455f70d0da95a367f65f291c3692aafb4ab

    • SHA512

      977c26677dee95fea9e7564a1cc03c828bc61c732ff18db1677a88566a6a6a821cad1e9e71d950de809d5ed7f441fdda510c87dadf37abdcbedb2fbfdd5a5a91

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks