Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 15:16
Behavioral task
behavioral1
Sample
sdfnie.exe
Resource
win7-20240704-en
General
-
Target
sdfnie.exe
-
Size
45KB
-
MD5
29dbc7b31dbf7dcb4289d07be9da47f2
-
SHA1
03ab7ceda224b198edafb070140b6421df8c37d3
-
SHA256
215751b1b39deb885cefda6cdb03691226177a692e3404193c6ea8ecd3ea98f1
-
SHA512
026ad8ad03619ad34b3f6796889581ec7d24387a1f1d2d671ad0106fd942ae8d6a3cdf34e3d374ccfa3aa3289d4467975c7e386483bba95a18f9ebaf1a7836d0
-
SSDEEP
768:9dhO/poiiUcjlJInwwH9Xqk5nWEZ5SbTDaUWI7CPW59:zw+jjgnZH9XqcnW85SbTNWI1
Malware Config
Extracted
xenorat
147.185.221.19
Wiiindowss Deffender
-
delay
5000
-
install_path
appdata
-
port
33365
-
startup_name
Windows Defender
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-771719357-2485960699-3367710044-1000\Control Panel\International\Geo\Nation sdfnie.exe -
Executes dropped EXE 1 IoCs
pid Process 3512 sdfnie.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe 3512 sdfnie.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3512 sdfnie.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4228 wrote to memory of 3512 4228 sdfnie.exe 85 PID 4228 wrote to memory of 3512 4228 sdfnie.exe 85 PID 4228 wrote to memory of 3512 4228 sdfnie.exe 85 PID 3512 wrote to memory of 4420 3512 sdfnie.exe 86 PID 3512 wrote to memory of 4420 3512 sdfnie.exe 86 PID 3512 wrote to memory of 4420 3512 sdfnie.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\sdfnie.exe"C:\Users\Admin\AppData\Local\Temp\sdfnie.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Roaming\XenoManager\sdfnie.exe"C:\Users\Admin\AppData\Roaming\XenoManager\sdfnie.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows Defender" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB277.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD592cfe8b53667361fbb9615d666904907
SHA100ba83429e09d280c1d07b9bb2c99863bae626c8
SHA256621efe393a771413dcc62950e565a17090be41e4b2139ceb034173df8fd62cbb
SHA512f6cdb185eb694c060199587b1fcb00b94589b6048007f7a70dafad2d59d876fee781d11706c135d7a2cd16969c00f8e0e8e9b7e7d7b13e3a495cff8d3996b835
-
Filesize
45KB
MD529dbc7b31dbf7dcb4289d07be9da47f2
SHA103ab7ceda224b198edafb070140b6421df8c37d3
SHA256215751b1b39deb885cefda6cdb03691226177a692e3404193c6ea8ecd3ea98f1
SHA512026ad8ad03619ad34b3f6796889581ec7d24387a1f1d2d671ad0106fd942ae8d6a3cdf34e3d374ccfa3aa3289d4467975c7e386483bba95a18f9ebaf1a7836d0