Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 11:58

General

  • Target

    Zexo.exe

  • Size

    63KB

  • MD5

    fe21311e262630af1a54520f55ca8c69

  • SHA1

    1d595196ae495436868b9b6d5f0d17d04a5ff8ef

  • SHA256

    62ab616a986ed8d7725c5c37122c385b7ad30b9e02d659e950fa099c9b8d9ed3

  • SHA512

    c89d654df3ab13762f1cf529d5526da7716bc61c6634d3255a0f01a4708a2701513cd45c0079f95d089df127f73386a83b0a19b1a09b5b2b28d0cb43946ce97f

  • SSDEEP

    768:jnuguX1wbgyX78dIC8A+XkuazcBRL5JTk1+T4KSBGHmDbD/ph0oXpdM7nNqSuEdP:rvCCPTDdSJYUbdh9jMXuEdpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

147.185.221.21:27180

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Zexo.exe
    "C:\Users\Admin\AppData\Local\Temp\Zexo.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:5384
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • System Network Configuration Discovery: Wi-Fi Discovery
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:5164
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3092
        • C:\Windows\system32\findstr.exe
          findstr All
          3⤵
            PID:2416
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Windows\system32\chcp.com
            chcp 65001
            3⤵
              PID:3732
            • C:\Windows\system32\netsh.exe
              netsh wlan show networks mode=bssid
              3⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:1696
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Zexo" /tr '"C:\Users\Admin\AppData\Roaming\Zexo.exe"' & exit
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Zexo" /tr '"C:\Users\Admin\AppData\Roaming\Zexo.exe"'
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:5752

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\b8d8595bc371e3d614be0a7b7052e1c2\Admin@QQDZFYSF_en-US\System\Process.txt

          Filesize

          3KB

          MD5

          44ce5dc7a38288a39349830e8be9a4fd

          SHA1

          f94a626fdf4d6541209b7cb1e23d2de227338721

          SHA256

          b90e8693389cd8c5655c0c96ce9fb3dd8ece7e3f15633f192577553a2ad9cb8f

          SHA512

          eb8b0f4cb4e95645b32903d9669c1f6562c858afc92a8a16d3907da72715d0457f1c4c6c441a6f11365bd2004fd59b034c68971e1cd058ec5c71ee15ce990366

        • C:\Users\Admin\AppData\Local\b8d8595bc371e3d614be0a7b7052e1c2\Admin@QQDZFYSF_en-US\System\Process.txt

          Filesize

          4KB

          MD5

          f277be828b4fef02c49111c6626f3296

          SHA1

          ae382c39ef0c218677c714c7b95eac77a3dde62e

          SHA256

          6436ef1d8f40a73e76103da7e2dc2bd991daae5adb11db2d5ad29e2791c2c8bd

          SHA512

          2bc1bde32213ed5d92c2ba174f4d475c87429e874cd1dfa989b033d177eaca94adc4eea625a47bb21bd166dc5cc5a563eb062699ddeb9b1b34798b54c3ee8f30

        • memory/5384-12-0x000000001CEA0000-0x000000001D028000-memory.dmp

          Filesize

          1.5MB

        • memory/5384-17-0x0000000002EB0000-0x0000000002EBA000-memory.dmp

          Filesize

          40KB

        • memory/5384-6-0x00007FF80D4A3000-0x00007FF80D4A5000-memory.dmp

          Filesize

          8KB

        • memory/5384-7-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-8-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-10-0x0000000003080000-0x00000000030B4000-memory.dmp

          Filesize

          208KB

        • memory/5384-9-0x000000001C850000-0x000000001C8C6000-memory.dmp

          Filesize

          472KB

        • memory/5384-11-0x000000001C7F0000-0x000000001C80E000-memory.dmp

          Filesize

          120KB

        • memory/5384-0-0x00007FF80D4A3000-0x00007FF80D4A5000-memory.dmp

          Filesize

          8KB

        • memory/5384-3-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-2-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-1-0x0000000000CC0000-0x0000000000CD6000-memory.dmp

          Filesize

          88KB

        • memory/5384-156-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-159-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-164-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-171-0x00000000012D0000-0x000000000134A000-memory.dmp

          Filesize

          488KB

        • memory/5384-206-0x000000001CDA0000-0x000000001CE52000-memory.dmp

          Filesize

          712KB

        • memory/5384-208-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-209-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB

        • memory/5384-210-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

          Filesize

          10.8MB