Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
0ecb6966a5dc7138bd15bde42ed8afb0N.exe
Resource
win7-20240705-en
General
-
Target
0ecb6966a5dc7138bd15bde42ed8afb0N.exe
-
Size
240KB
-
MD5
0ecb6966a5dc7138bd15bde42ed8afb0
-
SHA1
a9fb9c5d41775f19bb298d9cc07fbc67ec83c4ca
-
SHA256
8134112787a6bc8495d55a81f935b8ac3292b221f61aad14ee94c1f86d2572c9
-
SHA512
bd5e9c0a9e675ce4881db3ec6ecf17f323a1d72eb31c7d84532086b95965fd8aa1a87520eee284379ceb767d29803ed3e94b7e76d3da011a936cdb264b6140db
-
SSDEEP
3072:HLuAuVtuicIuUEokbfcROA3FdeIAwAd+ShRYXPDedhnwULCi2yptKId4KhMdaE7y:HLuAcpcI1Vdzl3UCyyIdMdaE7RK6I
Malware Config
Extracted
xenorat
45.66.231.26
Uolid_rat_nd8889j
-
delay
60000
-
install_path
appdata
-
port
1356
-
startup_name
ace
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 0ecb6966a5dc7138bd15bde42ed8afb0N.exe -
Executes dropped EXE 3 IoCs
pid Process 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 4440 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 4304 0ecb6966a5dc7138bd15bde42ed8afb0N.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4848 set thread context of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 set thread context of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4708 set thread context of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 set thread context of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ecb6966a5dc7138bd15bde42ed8afb0N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 852 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe Token: SeDebugPrivilege 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 3628 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 87 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 4848 wrote to memory of 2508 4848 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 88 PID 3628 wrote to memory of 4708 3628 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 89 PID 3628 wrote to memory of 4708 3628 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 89 PID 3628 wrote to memory of 4708 3628 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 89 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4440 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 90 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 4708 wrote to memory of 4304 4708 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 91 PID 2508 wrote to memory of 852 2508 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 102 PID 2508 wrote to memory of 852 2508 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 102 PID 2508 wrote to memory of 852 2508 0ecb6966a5dc7138bd15bde42ed8afb0N.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exe"C:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exeC:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exe"C:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exeC:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exeC:\Users\Admin\AppData\Roaming\XenoManager\0ecb6966a5dc7138bd15bde42ed8afb0N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exeC:\Users\Admin\AppData\Local\Temp\0ecb6966a5dc7138bd15bde42ed8afb0N.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "ace" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0ecb6966a5dc7138bd15bde42ed8afb0N.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD54709b3c4e44618aa0e9f4e74cc0a5d70
SHA127a34945f5a2e2e4b7cffd048f6f48e67d1b2cb2
SHA256c6b2e616991e91b4db617474617d3085e7394150ddaa7ef332c89bf1b8172021
SHA51241c343928c4e336baa51b10f589442946145246de1743ecdba4a7ff4cdc70852f208b01ccd24a116a6a59e6f56078c1b8ec2f3e3fd6c3a10e72238919aceff17
-
Filesize
240KB
MD50ecb6966a5dc7138bd15bde42ed8afb0
SHA1a9fb9c5d41775f19bb298d9cc07fbc67ec83c4ca
SHA2568134112787a6bc8495d55a81f935b8ac3292b221f61aad14ee94c1f86d2572c9
SHA512bd5e9c0a9e675ce4881db3ec6ecf17f323a1d72eb31c7d84532086b95965fd8aa1a87520eee284379ceb767d29803ed3e94b7e76d3da011a936cdb264b6140db