Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 14:01
Behavioral task
behavioral1
Sample
071b34db990e638a009be9150667028f.exe
Resource
win7-20240704-en
General
-
Target
071b34db990e638a009be9150667028f.exe
-
Size
50KB
-
MD5
071b34db990e638a009be9150667028f
-
SHA1
65543849fe430e318eaecfda9df0e83ba1295100
-
SHA256
b74d5e183bf67a8eb626871a81386a832270929adbb554d568f7988494052e41
-
SHA512
8d2b2d3a358f9c95d125b73b58058a1408cc360818e28bb9667f5a82edc7216f7205778413682d8e9548dafced304c07ad0fcb669672201dd0fe01294ad3c5f5
-
SSDEEP
1536:8SqFroF0UEPmLCEQjkaKFW8TnWfrjAzRVfY4oxIh:8SqFJPXKE8rSrjAY4os
Malware Config
Signatures
-
Detect XenoRat Payload 4 IoCs
resource yara_rule behavioral2/memory/2032-1-0x00000000004D0000-0x00000000004E2000-memory.dmp family_xenorat behavioral2/files/0x000700000002359f-6.dat family_xenorat behavioral2/memory/2744-18-0x0000000005E50000-0x0000000005E5C000-memory.dmp family_xenorat behavioral2/memory/2744-21-0x0000000006290000-0x000000000638A000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 071b34db990e638a009be9150667028f.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 071b34db990e638a009be9150667028f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071b34db990e638a009be9150667028f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 071b34db990e638a009be9150667028f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe 2744 071b34db990e638a009be9150667028f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 071b34db990e638a009be9150667028f.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2744 2032 071b34db990e638a009be9150667028f.exe 89 PID 2032 wrote to memory of 2744 2032 071b34db990e638a009be9150667028f.exe 89 PID 2032 wrote to memory of 2744 2032 071b34db990e638a009be9150667028f.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\071b34db990e638a009be9150667028f.exe"C:\Users\Admin\AppData\Local\Temp\071b34db990e638a009be9150667028f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Roaming\XenoManager\071b34db990e638a009be9150667028f.exe"C:\Users\Admin\AppData\Roaming\XenoManager\071b34db990e638a009be9150667028f.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4276,i,10065386245627775856,6567048529106473151,262144 --variations-seed-version --mojo-platform-channel-handle=1436 /prefetch:81⤵PID:4856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\071b34db990e638a009be9150667028f.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
50KB
MD5071b34db990e638a009be9150667028f
SHA165543849fe430e318eaecfda9df0e83ba1295100
SHA256b74d5e183bf67a8eb626871a81386a832270929adbb554d568f7988494052e41
SHA5128d2b2d3a358f9c95d125b73b58058a1408cc360818e28bb9667f5a82edc7216f7205778413682d8e9548dafced304c07ad0fcb669672201dd0fe01294ad3c5f5