Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 14:46
Behavioral task
behavioral1
Sample
0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe
Resource
win7-20240705-en
General
-
Target
0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe
-
Size
46KB
-
MD5
63b36e568577473bb71a7b54f56e8ec2
-
SHA1
7a36dc6d73687d3e8df8b02abeeaf52b7075e33d
-
SHA256
0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5
-
SHA512
9c41f09037d56b7143596526a26d0a0fd5d45f0d2b1e31e56950a35ef494b60eaf0941cb0e0e485228216aba2fe0accf295988fcc20d664fe9b1bbb20e223305
-
SSDEEP
768:jdhO/poiiUcjlJInljsZ8H9Xqk5nWEZ5SbTDaBuI7CPW57:xw+jjgn1sZ8H9XqcnW85SbTkuID
Malware Config
Extracted
xenorat
communication-sig.gl.at.ply.gg
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
3038
-
startup_name
Java Updater
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4756 wrote to memory of 5008 4756 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 87 PID 4756 wrote to memory of 5008 4756 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 87 PID 4756 wrote to memory of 5008 4756 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 87 PID 5008 wrote to memory of 1020 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 92 PID 5008 wrote to memory of 1020 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 92 PID 5008 wrote to memory of 1020 5008 0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe"C:\Users\Admin\AppData\Local\Temp\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Java Updater" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3EA.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5.exe
Filesize46KB
MD563b36e568577473bb71a7b54f56e8ec2
SHA17a36dc6d73687d3e8df8b02abeeaf52b7075e33d
SHA2560a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5
SHA5129c41f09037d56b7143596526a26d0a0fd5d45f0d2b1e31e56950a35ef494b60eaf0941cb0e0e485228216aba2fe0accf295988fcc20d664fe9b1bbb20e223305
-
Filesize
1KB
MD5281558e86e3c8383a836b6df7e656fe3
SHA11eaefb615ac72c88e579e551df9f31cc6cdaf5d5
SHA2562879e8bdf2c07a9c03b39acdf58a37015bc4730dcdb25f651014b029d7b820e1
SHA512024680a647e38907684a43f6aa23eaf90563f73dc76ff762427c783a3ab61c2c4b01e29dee00f8f885111045325f3fd28d83ad55da4c8ea4f40ac224963065c8