Analysis
-
max time kernel
90s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 09:44
Static task
static1
General
-
Target
aimware_external.exe
-
Size
1.1MB
-
MD5
f3726ec3f03283f95e814d084a2769be
-
SHA1
44afeb86f4d8bfdd8cf49843fc79dc5c5f3d5cb8
-
SHA256
20f245865bcfc518bf44fa8b1bbfa3c91724ed003d65c5002f9823deddad6d6c
-
SHA512
93cb5e28494193f0bec93877bfbefda33b71a61fb3d113e20e3f3bf905bc7b530e057218d6ba52c03e13054471c9e8de00e24ecea4747550e209993562d9b29c
-
SSDEEP
24576:Rc7LqjkLHKx9JYjdK/UmJcgzILePcmVsT+2aicZRDTM1/DEf:RcCkHKxQm9fcmV4+jNZRDsLg
Malware Config
Extracted
xenorat
147.185.221.21
nd8912d
-
delay
3000
-
install_path
appdata
-
port
6663
-
startup_name
svchost.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation aimware_external.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 aimware_external.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 1608 aimware_external.exe 1608 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe 1300 aimware_external.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aimware_external.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aimware_external.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3968 taskmgr.exe Token: SeSystemProfilePrivilege 3968 taskmgr.exe Token: SeCreateGlobalPrivilege 3968 taskmgr.exe Token: 33 3968 taskmgr.exe Token: SeIncBasePriorityPrivilege 3968 taskmgr.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe -
Suspicious use of SendNotifyMessage 62 IoCs
pid Process 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe 3968 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1608 aimware_external.exe 1300 aimware_external.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1300 1608 aimware_external.exe 100 PID 1608 wrote to memory of 1300 1608 aimware_external.exe 100 PID 1608 wrote to memory of 1300 1608 aimware_external.exe 100 PID 1300 wrote to memory of 3464 1300 aimware_external.exe 106 PID 1300 wrote to memory of 3464 1300 aimware_external.exe 106 PID 1300 wrote to memory of 3464 1300 aimware_external.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\aimware_external.exe"C:\Users\Admin\AppData\Local\Temp\aimware_external.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Roaming\XenoManager\aimware_external.exe"C:\Users\Admin\AppData\Roaming\XenoManager\aimware_external.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp882.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3464
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1012,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:81⤵PID:736
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3968
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5ade2f76cf60ab21525613c520968ba41
SHA178ed066a74d588210e54961257b0230042e7b677
SHA2562c9717fc12ed82542da3863e0e43dbe7b71862c7cca9419312539b0c7720b59b
SHA51278f83f3eee33a448f0712fb192cf0b185ad6cb52d9c1d292078bb4f29f2e4d52a8e7568bb41c4b7d34b53bf10589c4c4b2c3ed37defbb44e53e906fd9a797ee2
-
Filesize
1.1MB
MD5f3726ec3f03283f95e814d084a2769be
SHA144afeb86f4d8bfdd8cf49843fc79dc5c5f3d5cb8
SHA25620f245865bcfc518bf44fa8b1bbfa3c91724ed003d65c5002f9823deddad6d6c
SHA51293cb5e28494193f0bec93877bfbefda33b71a61fb3d113e20e3f3bf905bc7b530e057218d6ba52c03e13054471c9e8de00e24ecea4747550e209993562d9b29c