Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 18:42
Behavioral task
behavioral1
Sample
12.exe
Resource
win7-20240508-en
General
-
Target
12.exe
-
Size
45KB
-
MD5
e495926b851b044d702e8ca3792e8997
-
SHA1
8998457297aa42ca53ff2c5118b3721b184108ec
-
SHA256
c79572263f72b42dc7e7fef376c32b3cc33cf5f543373e7896d5e81cef0911ff
-
SHA512
09bb2a11f639dd1ecb51c71117d6fbad736e70a6ce92e1316cf92a6a8288dc0ef1364d14cbb050fdb39725f3154d5dc425392249c43476eec1d06879942c815a
-
SSDEEP
768:BdhO/poiiUcjlJInwr6BH9Xqk5nWEZ5SbTDaUuI7CPW5Q:/w+jjgndH9XqcnW85SbThuI4
Malware Config
Extracted
xenorat
7.tcp.eu.ngrok.io
radnom123_34X41
-
delay
5000
-
install_path
appdata
-
port
19280
-
startup_name
window system
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 12.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 12.exe -
Executes dropped EXE 1 IoCs
pid Process 1544 12.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 28 7.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe 1544 12.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1544 12.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4428 wrote to memory of 1544 4428 12.exe 82 PID 4428 wrote to memory of 1544 4428 12.exe 82 PID 4428 wrote to memory of 1544 4428 12.exe 82 PID 1544 wrote to memory of 1640 1544 12.exe 93 PID 1544 wrote to memory of 1640 1544 12.exe 93 PID 1544 wrote to memory of 1640 1544 12.exe 93 PID 1544 wrote to memory of 4848 1544 12.exe 100 PID 1544 wrote to memory of 4848 1544 12.exe 100 PID 1544 wrote to memory of 4848 1544 12.exe 100 PID 1544 wrote to memory of 2212 1544 12.exe 102 PID 1544 wrote to memory of 2212 1544 12.exe 102 PID 1544 wrote to memory of 2212 1544 12.exe 102 PID 1544 wrote to memory of 4616 1544 12.exe 104 PID 1544 wrote to memory of 4616 1544 12.exe 104 PID 1544 wrote to memory of 4616 1544 12.exe 104 PID 4616 wrote to memory of 3820 4616 cmd.exe 106 PID 4616 wrote to memory of 3820 4616 cmd.exe 106 PID 4616 wrote to memory of 3820 4616 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\12.exe"C:\Users\Admin\AppData\Local\Temp\12.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Roaming\XenoManager\12.exe"C:\Users\Admin\AppData\Roaming\XenoManager\12.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "window system" /XML "C:\Users\Admin\AppData\Local\Temp\tmp568C.tmp" /F3⤵
- Creates scheduled task(s)
PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv3⤵PID:4848
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\window system" /f3⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\XenoManager\12.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:3820
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5bad6890e2faac7e06d93f5020ce4ba18
SHA10b47d1629d1ec0dcda62f7fabf4485b7625e4bf9
SHA256a6be7e1850527f0bf2629be8850563fc8cd2b1cd1b51805663fc6cd8ec5f5ba4
SHA5125707f632396da4bb9282f49145c19479fcfce24aed6657d3bf12109b0785757f68d31055091a48ab82ea08ea8692a3899be6cb2f10101dc6d384634e12ca6665
-
Filesize
45KB
MD5e495926b851b044d702e8ca3792e8997
SHA18998457297aa42ca53ff2c5118b3721b184108ec
SHA256c79572263f72b42dc7e7fef376c32b3cc33cf5f543373e7896d5e81cef0911ff
SHA51209bb2a11f639dd1ecb51c71117d6fbad736e70a6ce92e1316cf92a6a8288dc0ef1364d14cbb050fdb39725f3154d5dc425392249c43476eec1d06879942c815a