Analysis
-
max time kernel
146s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 06:36
Behavioral task
behavioral1
Sample
HomeBrewXSS.exe
Resource
win7-20240903-en
General
-
Target
HomeBrewXSS.exe
-
Size
47KB
-
MD5
0d1a0f08224bb93658a44a322f8ba885
-
SHA1
918b7e6b2ac0f955f72a868cec8090535313a0d8
-
SHA256
b0f42cd37d2b43303ff4c3650b08874091e5befee8c8df1146ca938940d7c924
-
SHA512
7b99f32f2b83fa626448292628e1a166838113d3695bf41761d943409ba5374fcdf565eea4691819084e30a5864e54d36af096f4a7152545559d98c96a31687d
-
SSDEEP
768:CuACNTHkvSbWUnwKJmo2q7U+Nc2ILoPIsZmUkNO00bagzXayuwlYjmkmiEBDZkx:CuACNTHge2kILNsZmUkNO3bagDap6uyU
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
HomeBrewX_ServerSide.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HomeBrewXSS.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation HomeBrewXSS.exe -
Executes dropped EXE 1 IoCs
Processes:
HomeBrewX_ServerSide.exepid process 4588 HomeBrewX_ServerSide.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeschtasks.exetimeout.exeHomeBrewX_ServerSide.exeHomeBrewXSS.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HomeBrewX_ServerSide.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HomeBrewXSS.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
HomeBrewXSS.exepid process 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe 4420 HomeBrewXSS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HomeBrewXSS.exeHomeBrewX_ServerSide.exedescription pid process Token: SeDebugPrivilege 4420 HomeBrewXSS.exe Token: SeDebugPrivilege 4588 HomeBrewX_ServerSide.exe Token: SeDebugPrivilege 4588 HomeBrewX_ServerSide.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
HomeBrewXSS.execmd.execmd.exedescription pid process target process PID 4420 wrote to memory of 2060 4420 HomeBrewXSS.exe cmd.exe PID 4420 wrote to memory of 2060 4420 HomeBrewXSS.exe cmd.exe PID 4420 wrote to memory of 2060 4420 HomeBrewXSS.exe cmd.exe PID 4420 wrote to memory of 2652 4420 HomeBrewXSS.exe cmd.exe PID 4420 wrote to memory of 2652 4420 HomeBrewXSS.exe cmd.exe PID 4420 wrote to memory of 2652 4420 HomeBrewXSS.exe cmd.exe PID 2060 wrote to memory of 2724 2060 cmd.exe schtasks.exe PID 2060 wrote to memory of 2724 2060 cmd.exe schtasks.exe PID 2060 wrote to memory of 2724 2060 cmd.exe schtasks.exe PID 2652 wrote to memory of 768 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 768 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 768 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 4588 2652 cmd.exe HomeBrewX_ServerSide.exe PID 2652 wrote to memory of 4588 2652 cmd.exe HomeBrewX_ServerSide.exe PID 2652 wrote to memory of 4588 2652 cmd.exe HomeBrewX_ServerSide.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HomeBrewXSS.exe"C:\Users\Admin\AppData\Local\Temp\HomeBrewXSS.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "HomeBrewX_ServerSide" /tr '"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "HomeBrewX_ServerSide" /tr '"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC7D4.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:768 -
C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"C:\Users\Admin\AppData\Roaming\HomeBrewX_ServerSide.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164B
MD55b704c0b21f10eea5db3bb5317794e5a
SHA1317e3a6d32cf6caab1c32e4c7a2dd72e7ac2b826
SHA256f9107c27206785afbc0724dfda77b54b56e88fed128ea4d3b07e81d928851478
SHA512fd6e5da43a87f33171e8697dec9b1214b142f4d18598170fee4b09f6048d74b8d28d38f4092c6f4e762f3b05ef82ffb2232cfdcb7d54ca27c4d5473eb1c97161
-
Filesize
47KB
MD50d1a0f08224bb93658a44a322f8ba885
SHA1918b7e6b2ac0f955f72a868cec8090535313a0d8
SHA256b0f42cd37d2b43303ff4c3650b08874091e5befee8c8df1146ca938940d7c924
SHA5127b99f32f2b83fa626448292628e1a166838113d3695bf41761d943409ba5374fcdf565eea4691819084e30a5864e54d36af096f4a7152545559d98c96a31687d