Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 11:58
Behavioral task
behavioral1
Sample
Zexo.exe
Resource
win10v2004-20250314-en
General
-
Target
Zexo.exe
-
Size
63KB
-
MD5
fe21311e262630af1a54520f55ca8c69
-
SHA1
1d595196ae495436868b9b6d5f0d17d04a5ff8ef
-
SHA256
62ab616a986ed8d7725c5c37122c385b7ad30b9e02d659e950fa099c9b8d9ed3
-
SHA512
c89d654df3ab13762f1cf529d5526da7716bc61c6634d3255a0f01a4708a2701513cd45c0079f95d089df127f73386a83b0a19b1a09b5b2b28d0cb43946ce97f
-
SSDEEP
768:jnuguX1wbgyX78dIC8A+XkuazcBRL5JTk1+T4KSBGHmDbD/ph0oXpdM7nNqSuEdP:rvCCPTDdSJYUbdh9jMXuEdpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.21:27180
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Zexo.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Zexo.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Zexo.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Zexo.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 70 icanhazip.com 72 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3140 cmd.exe 3092 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Zexo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Zexo.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe 5384 Zexo.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5384 Zexo.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5384 wrote to memory of 3140 5384 Zexo.exe 108 PID 5384 wrote to memory of 3140 5384 Zexo.exe 108 PID 3140 wrote to memory of 5164 3140 cmd.exe 110 PID 3140 wrote to memory of 5164 3140 cmd.exe 110 PID 3140 wrote to memory of 3092 3140 cmd.exe 111 PID 3140 wrote to memory of 3092 3140 cmd.exe 111 PID 3140 wrote to memory of 2416 3140 cmd.exe 112 PID 3140 wrote to memory of 2416 3140 cmd.exe 112 PID 5384 wrote to memory of 4796 5384 Zexo.exe 113 PID 5384 wrote to memory of 4796 5384 Zexo.exe 113 PID 4796 wrote to memory of 3732 4796 cmd.exe 115 PID 4796 wrote to memory of 3732 4796 cmd.exe 115 PID 4796 wrote to memory of 1696 4796 cmd.exe 116 PID 4796 wrote to memory of 1696 4796 cmd.exe 116 PID 5384 wrote to memory of 2964 5384 Zexo.exe 117 PID 5384 wrote to memory of 2964 5384 Zexo.exe 117 PID 2964 wrote to memory of 5752 2964 cmd.exe 119 PID 2964 wrote to memory of 5752 2964 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Zexo.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Zexo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zexo.exe"C:\Users\Admin\AppData\Local\Temp\Zexo.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5384 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5164
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3092
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2416
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3732
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Zexo" /tr '"C:\Users\Admin\AppData\Roaming\Zexo.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Zexo" /tr '"C:\Users\Admin\AppData\Roaming\Zexo.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5752
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\b8d8595bc371e3d614be0a7b7052e1c2\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize3KB
MD544ce5dc7a38288a39349830e8be9a4fd
SHA1f94a626fdf4d6541209b7cb1e23d2de227338721
SHA256b90e8693389cd8c5655c0c96ce9fb3dd8ece7e3f15633f192577553a2ad9cb8f
SHA512eb8b0f4cb4e95645b32903d9669c1f6562c858afc92a8a16d3907da72715d0457f1c4c6c441a6f11365bd2004fd59b034c68971e1cd058ec5c71ee15ce990366
-
C:\Users\Admin\AppData\Local\b8d8595bc371e3d614be0a7b7052e1c2\Admin@QQDZFYSF_en-US\System\Process.txt
Filesize4KB
MD5f277be828b4fef02c49111c6626f3296
SHA1ae382c39ef0c218677c714c7b95eac77a3dde62e
SHA2566436ef1d8f40a73e76103da7e2dc2bd991daae5adb11db2d5ad29e2791c2c8bd
SHA5122bc1bde32213ed5d92c2ba174f4d475c87429e874cd1dfa989b033d177eaca94adc4eea625a47bb21bd166dc5cc5a563eb062699ddeb9b1b34798b54c3ee8f30