Analysis
-
max time kernel
37s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2024 16:00
General
-
Target
slavaukraine.exe
-
Size
51KB
-
MD5
6bf6a964e383a98471d0c433b0ab0502
-
SHA1
8414bfd5a7fb12c708c1e602153cf19c7f5ec688
-
SHA256
592895fdb62c7688e95d594ed6c46fcf3ab8de094f4039784301b352314d61c0
-
SHA512
5f4bfb88582d5ff171e71f210a961adcc39e120e1d1b8627f52403b1db2bb0dae5bd3548a9a3e15915ad40c8e5f1cdc1964c9ea096b8924f2b682f5c9c3ef775
-
SSDEEP
768:EWivdjHrddilbVauou79Eo4WqmTBvsHMBSkGu2yPo+LGZYebFDaau6RNSgNOZ/:E3pHmVauo325vVDj6CSYebFjrf4x
Malware Config
Extracted
xenorat
37.120.141.155
morzorg
-
delay
5000
-
install_path
appdata
-
port
22914
-
startup_name
WinSCVUpdate
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation slavaukraine.exe -
Executes dropped EXE 1 IoCs
pid Process 3420 slavaukraine.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe 3420 slavaukraine.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3420 slavaukraine.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1192 wrote to memory of 3420 1192 slavaukraine.exe 90 PID 1192 wrote to memory of 3420 1192 slavaukraine.exe 90 PID 1192 wrote to memory of 3420 1192 slavaukraine.exe 90 PID 3420 wrote to memory of 2640 3420 slavaukraine.exe 98 PID 3420 wrote to memory of 2640 3420 slavaukraine.exe 98 PID 3420 wrote to memory of 2640 3420 slavaukraine.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\slavaukraine.exe"C:\Users\Admin\AppData\Local\Temp\slavaukraine.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\XenoManager\slavaukraine.exe"C:\Users\Admin\AppData\Roaming\XenoManager\slavaukraine.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WinSCVUpdate" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4602.tmp" /F3⤵
- Creates scheduled task(s)
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD555611301f8fc28834d43bbd71026cc77
SHA1703efd0e66e6bea7d4263890536973bb15d5273e
SHA256f299cae3993bd690fe8de6d16f482943c28a1e81c3b261c966c62cfc811d3ea9
SHA51264b3a237a883c191f378e2a675b60bee51ec961d6ac26efceb7538aabb1b57589cf78f7ca79b6bc5392ed9ecfe08b361fe848fcf35b8ed13529f2a2dce6e5260
-
Filesize
51KB
MD56bf6a964e383a98471d0c433b0ab0502
SHA18414bfd5a7fb12c708c1e602153cf19c7f5ec688
SHA256592895fdb62c7688e95d594ed6c46fcf3ab8de094f4039784301b352314d61c0
SHA5125f4bfb88582d5ff171e71f210a961adcc39e120e1d1b8627f52403b1db2bb0dae5bd3548a9a3e15915ad40c8e5f1cdc1964c9ea096b8924f2b682f5c9c3ef775