Analysis
-
max time kernel
16s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 17:14
Behavioral task
behavioral1
Sample
ZenoExecutor V1 Installer.exe
Resource
win7-20240221-en
General
-
Target
ZenoExecutor V1 Installer.exe
-
Size
98KB
-
MD5
a721d3863b188dbb51d95dcb2d963a44
-
SHA1
a0ed4f31f78e9b903719b9d788995ba2f830655a
-
SHA256
0732ec5e0f81b1125c1c5490b25b6b24c55e21b6e16c2d392050c422855da071
-
SHA512
424c11fd5f1e022ae8b2758fa3dd8f0050393bffb36d66de89dd5973ef960f3e33ab183b6083d3948c3a9098afaaba5c68fab37306f5a2902167f00a2084221a
-
SSDEEP
3072:hu6FTv2S2q5f3INgibu+HHwJOYprr8jDNSgOEHaZXTJ5x:hu6UfoGgib1HMr8jDUgxQXR
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:1337
192.168.1.11:1337
90.240.254.189:1337
NDO9pZJr6iLD
-
delay
3
-
install
true
-
install_file
Security.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Security.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Security.exepid process 2724 Security.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2648 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2828 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ZenoExecutor V1 Installer.exepid process 2964 ZenoExecutor V1 Installer.exe 2964 ZenoExecutor V1 Installer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ZenoExecutor V1 Installer.exeSecurity.exedescription pid process Token: SeDebugPrivilege 2964 ZenoExecutor V1 Installer.exe Token: SeDebugPrivilege 2724 Security.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
ZenoExecutor V1 Installer.execmd.execmd.exedescription pid process target process PID 2964 wrote to memory of 2052 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2052 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2052 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2052 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2648 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2648 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2648 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2964 wrote to memory of 2648 2964 ZenoExecutor V1 Installer.exe cmd.exe PID 2052 wrote to memory of 2520 2052 cmd.exe schtasks.exe PID 2052 wrote to memory of 2520 2052 cmd.exe schtasks.exe PID 2052 wrote to memory of 2520 2052 cmd.exe schtasks.exe PID 2052 wrote to memory of 2520 2052 cmd.exe schtasks.exe PID 2648 wrote to memory of 2828 2648 cmd.exe timeout.exe PID 2648 wrote to memory of 2828 2648 cmd.exe timeout.exe PID 2648 wrote to memory of 2828 2648 cmd.exe timeout.exe PID 2648 wrote to memory of 2828 2648 cmd.exe timeout.exe PID 2648 wrote to memory of 2724 2648 cmd.exe Security.exe PID 2648 wrote to memory of 2724 2648 cmd.exe Security.exe PID 2648 wrote to memory of 2724 2648 cmd.exe Security.exe PID 2648 wrote to memory of 2724 2648 cmd.exe Security.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZenoExecutor V1 Installer.exe"C:\Users\Admin\AppData\Local\Temp\ZenoExecutor V1 Installer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Security" /tr '"C:\Users\Admin\AppData\Roaming\Security.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Security" /tr '"C:\Users\Admin\AppData\Roaming\Security.exe"'3⤵
- Creates scheduled task(s)
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1E4A.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2828
-
-
C:\Users\Admin\AppData\Roaming\Security.exe"C:\Users\Admin\AppData\Roaming\Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5edb1a9a6e7b773c94e41cbf0b35d313f
SHA1d93a2f71b62993b895895a01b4b29911027078aa
SHA256368b8348386e5099698e534f8333bae5df7aa5524145cad5a1eedb501b994bb2
SHA5129b2f4e6c7b93a9e1a73ed236592dd732184b6e1817b45588d46d66dff2ab37c33164acd764ea54d9af72db55eaec64d71324d8ea22a6e319fe2e6c7416627158
-
Filesize
98KB
MD5a721d3863b188dbb51d95dcb2d963a44
SHA1a0ed4f31f78e9b903719b9d788995ba2f830655a
SHA2560732ec5e0f81b1125c1c5490b25b6b24c55e21b6e16c2d392050c422855da071
SHA512424c11fd5f1e022ae8b2758fa3dd8f0050393bffb36d66de89dd5973ef960f3e33ab183b6083d3948c3a9098afaaba5c68fab37306f5a2902167f00a2084221a