Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 06:36
Behavioral task
behavioral1
Sample
HomeBrewXSS.exe
Resource
win7-20240903-en
General
-
Target
HomeBrewXSS.exe
-
Size
47KB
-
MD5
0d1a0f08224bb93658a44a322f8ba885
-
SHA1
918b7e6b2ac0f955f72a868cec8090535313a0d8
-
SHA256
b0f42cd37d2b43303ff4c3650b08874091e5befee8c8df1146ca938940d7c924
-
SHA512
7b99f32f2b83fa626448292628e1a166838113d3695bf41761d943409ba5374fcdf565eea4691819084e30a5864e54d36af096f4a7152545559d98c96a31687d
-
SSDEEP
768:CuACNTHkvSbWUnwKJmo2q7U+Nc2ILoPIsZmUkNO00bagzXayuwlYjmkmiEBDZkx:CuACNTHge2kILNsZmUkNO3bagDap6uyU
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
HomeBrewX_ServerSide.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
HomeBrewX_ServerSide.exepid process 2868 HomeBrewX_ServerSide.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2596 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
HomeBrewXSS.execmd.execmd.exeschtasks.exetimeout.exeHomeBrewX_ServerSide.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HomeBrewXSS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HomeBrewX_ServerSide.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2776 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
HomeBrewXSS.exepid process 1852 HomeBrewXSS.exe 1852 HomeBrewXSS.exe 1852 HomeBrewXSS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HomeBrewXSS.exeHomeBrewX_ServerSide.exedescription pid process Token: SeDebugPrivilege 1852 HomeBrewXSS.exe Token: SeDebugPrivilege 2868 HomeBrewX_ServerSide.exe Token: SeDebugPrivilege 2868 HomeBrewX_ServerSide.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
HomeBrewXSS.execmd.execmd.exedescription pid process target process PID 1852 wrote to memory of 2856 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2856 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2856 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2856 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2596 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2596 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2596 1852 HomeBrewXSS.exe cmd.exe PID 1852 wrote to memory of 2596 1852 HomeBrewXSS.exe cmd.exe PID 2596 wrote to memory of 2776 2596 cmd.exe timeout.exe PID 2596 wrote to memory of 2776 2596 cmd.exe timeout.exe PID 2596 wrote to memory of 2776 2596 cmd.exe timeout.exe PID 2596 wrote to memory of 2776 2596 cmd.exe timeout.exe PID 2856 wrote to memory of 2764 2856 cmd.exe schtasks.exe PID 2856 wrote to memory of 2764 2856 cmd.exe schtasks.exe PID 2856 wrote to memory of 2764 2856 cmd.exe schtasks.exe PID 2856 wrote to memory of 2764 2856 cmd.exe schtasks.exe PID 2596 wrote to memory of 2868 2596 cmd.exe HomeBrewX_ServerSide.exe PID 2596 wrote to memory of 2868 2596 cmd.exe HomeBrewX_ServerSide.exe PID 2596 wrote to memory of 2868 2596 cmd.exe HomeBrewX_ServerSide.exe PID 2596 wrote to memory of 2868 2596 cmd.exe HomeBrewX_ServerSide.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HomeBrewXSS.exe"C:\Users\Admin\AppData\Local\Temp\HomeBrewXSS.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "HomeBrewX_ServerSide" /tr '"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "HomeBrewX_ServerSide" /tr '"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp65E4.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2776 -
C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164B
MD5d6d8d82c913bf290e10d8cece38f1087
SHA14d32b63e2a80bdbb71d7c075b9706518ab15f1cc
SHA256ddbbcdff4cbaed1008022bf7a1d1a1d475792c5441021e991b443dafeed8b112
SHA5123f5732893f6b130380714aed90c021976a32f09986ee422e3d23677e2aa7dfbd7f4157b953dfa30ba6898dff7359977f22a9d41d8cf134c1d251b2e376acd2b4
-
Filesize
47KB
MD50d1a0f08224bb93658a44a322f8ba885
SHA1918b7e6b2ac0f955f72a868cec8090535313a0d8
SHA256b0f42cd37d2b43303ff4c3650b08874091e5befee8c8df1146ca938940d7c924
SHA5127b99f32f2b83fa626448292628e1a166838113d3695bf41761d943409ba5374fcdf565eea4691819084e30a5864e54d36af096f4a7152545559d98c96a31687d