Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 23:48
Behavioral task
behavioral1
Sample
SeroXen.exe
Resource
win7-20240221-en
General
-
Target
SeroXen.exe
-
Size
158KB
-
MD5
9fbd542a485a60bc5f9dd053c6917b3c
-
SHA1
b02791c1f6d06133b91f047c5131469502247924
-
SHA256
e17aa5e68d9acc532fc49febca4c7072496df5e47183e3d10d8f89b31c160cf5
-
SHA512
f51e3fd84a3d0d059777fcf44a6154a33b6eee94c40065d5cf454a3489230c1daf4ed3c65f134f3ebcf1c024d485c4a270041567932fc9d06d1998a6298a5b3b
-
SSDEEP
3072:YuGkTQaI2ObNc3RnbzgF50mmEuxnetCje3ew33Wv1x:YuGixl3RnbcH0cuxetC+33Wvz
Malware Config
Extracted
asyncrat
0.5.8
Async
140.238.91.110:42341
GW7yTStHluEa
-
delay
3
-
install
true
-
install_file
WindowsUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WindowsUpdate.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2524 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2576 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1752 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
SeroXen.exepid process 1300 SeroXen.exe 1300 SeroXen.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SeroXen.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 1300 SeroXen.exe Token: SeDebugPrivilege 2524 WindowsUpdate.exe Token: SeDebugPrivilege 2524 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
SeroXen.execmd.execmd.exedescription pid process target process PID 1300 wrote to memory of 2916 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2916 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2916 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2916 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2576 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2576 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2576 1300 SeroXen.exe cmd.exe PID 1300 wrote to memory of 2576 1300 SeroXen.exe cmd.exe PID 2916 wrote to memory of 2504 2916 cmd.exe schtasks.exe PID 2916 wrote to memory of 2504 2916 cmd.exe schtasks.exe PID 2916 wrote to memory of 2504 2916 cmd.exe schtasks.exe PID 2916 wrote to memory of 2504 2916 cmd.exe schtasks.exe PID 2576 wrote to memory of 1752 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 1752 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 1752 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 1752 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe PID 2576 wrote to memory of 2524 2576 cmd.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeroXen.exe"C:\Users\Admin\AppData\Local\Temp\SeroXen.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'3⤵
- Creates scheduled task(s)
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2C5.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1752
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5b674335fa80ae0c1efcb9f78183ba87d
SHA189e781342d286b3752050ea4e1e81619d5c8bcb9
SHA256d3c13fbfc42fee8cfd7754502429129e121614b7206ebb4d6953277bff01f083
SHA512ddfc39fa710d18b531d50413fb52e34ed39d6d44b6afdab631eb1c71e4d076ad88d8e2e46fe4a4d46c7e026dd5fac28262880f7eb14614ec90b4223151ee6443
-
Filesize
158KB
MD59fbd542a485a60bc5f9dd053c6917b3c
SHA1b02791c1f6d06133b91f047c5131469502247924
SHA256e17aa5e68d9acc532fc49febca4c7072496df5e47183e3d10d8f89b31c160cf5
SHA512f51e3fd84a3d0d059777fcf44a6154a33b6eee94c40065d5cf454a3489230c1daf4ed3c65f134f3ebcf1c024d485c4a270041567932fc9d06d1998a6298a5b3b