Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 16:52
Behavioral task
behavioral1
Sample
Spoofer.exe
Resource
win7-20240705-en
General
-
Target
Spoofer.exe
-
Size
46KB
-
MD5
8462795ada587c3bccdb59c2f48e5bfe
-
SHA1
ae155c1d78ba4adfbfe5aa022a2deb725fc1dc9a
-
SHA256
b676dadc109d8b1322111502103a943073180b3daa78a04637448b148730736d
-
SHA512
7860b4447fe17084e0225a052d9712b3fe332cdd6e4f59d1057e4613c07c416f1cfe36c1a49bf0f631a4289ac49fb24518c63fb03ed7a6df2af832361e764ff6
-
SSDEEP
768:qdhO/poiiUcjlJInfFH9Xqk5nWEZ5SbTDa/WI7CPW5w:Mw+jjgnNH9XqcnW85SbT+WII
Malware Config
Extracted
xenorat
62.133.174.224
RuntimeBroker
-
delay
500
-
install_path
appdata
-
port
3056
-
startup_name
RuntimeBroker
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation Spoofer.exe -
Executes dropped EXE 1 IoCs
pid Process 836 Spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe 836 Spoofer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 836 Spoofer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3940 wrote to memory of 836 3940 Spoofer.exe 85 PID 3940 wrote to memory of 836 3940 Spoofer.exe 85 PID 3940 wrote to memory of 836 3940 Spoofer.exe 85 PID 836 wrote to memory of 1184 836 Spoofer.exe 87 PID 836 wrote to memory of 1184 836 Spoofer.exe 87 PID 836 wrote to memory of 1184 836 Spoofer.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Spoofer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Roaming\XenoManager\Spoofer.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Spoofer.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "RuntimeBroker" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9143.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD509fbaabc7b71c07e7a69ad642ad06e6f
SHA1476a704478db683f543761791888ffcbff864d01
SHA256a51a98dfcc8710229d9c733ca72180add31445baae9cecd1ddf162af6dea0c8c
SHA51274ca867319a4fe2c7dd6bcfb7da85c49fb33d0e7afec8bbc0373a6308f648025d08a2b60912e387ba921ea9164e3c3524627f020ea4ae0e7a696bea633869a7a
-
Filesize
46KB
MD58462795ada587c3bccdb59c2f48e5bfe
SHA1ae155c1d78ba4adfbfe5aa022a2deb725fc1dc9a
SHA256b676dadc109d8b1322111502103a943073180b3daa78a04637448b148730736d
SHA5127860b4447fe17084e0225a052d9712b3fe332cdd6e4f59d1057e4613c07c416f1cfe36c1a49bf0f631a4289ac49fb24518c63fb03ed7a6df2af832361e764ff6