Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
Quote List.scr.exe
Resource
win7-20240903-en
General
-
Target
Quote List.scr.exe
-
Size
569KB
-
MD5
dc2bce43a2b3398e375fdb600650a576
-
SHA1
a6c6ccf9affa2095eb481950f036c00cd3c4e437
-
SHA256
509070cd30eb4cb05c29fe8cb222166c1c7db0f6084ea5b91e37bac79c14ac30
-
SHA512
e8591426a0d5c71cbff9ba465742a2d989cffc03b986d46961e5098d72b62df917130251d7860a2b1c622d966f94a2272eeeaf037af5f535842bf5177eb2cba0
-
SSDEEP
12288:8NUxwjxPMBCqh/pe8hkbikWQYXLEtYt+tyKsI3TBB9kR:8NUxh//Q8hkz1wL1+tlBBg
Malware Config
Extracted
xenorat
66.63.168.142
Microsoft_nd8912d
-
delay
5
-
install_path
temp
-
port
4782
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral2/memory/2040-11-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral2/memory/3868-102-0x0000000005A60000-0x0000000005A6C000-memory.dmp family_xenorat behavioral2/memory/3868-104-0x0000000006B00000-0x0000000006BFA000-memory.dmp family_xenorat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1132 powershell.exe 4412 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Quote List.scr.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Quote List.scr.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Quote List.scr.exe -
Executes dropped EXE 2 IoCs
pid Process 2256 Quote List.scr.exe 3868 Quote List.scr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1844 set thread context of 2040 1844 Quote List.scr.exe 101 PID 2256 set thread context of 3868 2256 Quote List.scr.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1844 Quote List.scr.exe 1132 powershell.exe 1132 powershell.exe 1132 powershell.exe 2256 Quote List.scr.exe 2256 Quote List.scr.exe 4412 powershell.exe 4412 powershell.exe 4412 powershell.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe 3868 Quote List.scr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1844 Quote List.scr.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 2256 Quote List.scr.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 3868 Quote List.scr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3868 Quote List.scr.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1844 wrote to memory of 1132 1844 Quote List.scr.exe 97 PID 1844 wrote to memory of 1132 1844 Quote List.scr.exe 97 PID 1844 wrote to memory of 1132 1844 Quote List.scr.exe 97 PID 1844 wrote to memory of 4932 1844 Quote List.scr.exe 99 PID 1844 wrote to memory of 4932 1844 Quote List.scr.exe 99 PID 1844 wrote to memory of 4932 1844 Quote List.scr.exe 99 PID 1844 wrote to memory of 4548 1844 Quote List.scr.exe 100 PID 1844 wrote to memory of 4548 1844 Quote List.scr.exe 100 PID 1844 wrote to memory of 4548 1844 Quote List.scr.exe 100 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 1844 wrote to memory of 2040 1844 Quote List.scr.exe 101 PID 2040 wrote to memory of 2256 2040 Quote List.scr.exe 102 PID 2040 wrote to memory of 2256 2040 Quote List.scr.exe 102 PID 2040 wrote to memory of 2256 2040 Quote List.scr.exe 102 PID 2256 wrote to memory of 4412 2256 Quote List.scr.exe 104 PID 2256 wrote to memory of 4412 2256 Quote List.scr.exe 104 PID 2256 wrote to memory of 4412 2256 Quote List.scr.exe 104 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105 PID 2256 wrote to memory of 3868 2256 Quote List.scr.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4156,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4036 /prefetch:81⤵PID:2896
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD536049bae97bba745c793444373453cb0
SHA1eb6e9a822944e8e207abba1a5e53f0183a1684f1
SHA256839fa1f9725719938ffa24533587b168bae2768f23ac09dccb3ad4ab8ae6abcd
SHA512a6584b7b435afeffb6becfbed82517087030eb23534fa50deecd02330bf36d633ba22e979e36b9c27e35885f9cc1cc9481dadc53cc265be61391e11a7c2c7cdb
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f324207573b7bd39f57563a92b5c2cc5
SHA1e5aa308142358bb495b29356de38476337ce7353
SHA2562e658e07abebbe467b1e0a4729ab61c1a1b3ce1abf775e80bd5280a01316cc69
SHA5122c7f9aa8b5a4b80584aaefc96025665050175085a5847518779e4213ee9a2a4bb55707e41449a2db90e75790316f907a3dd2c10115a24c82d38bea7e40134483
-
Filesize
569KB
MD5dc2bce43a2b3398e375fdb600650a576
SHA1a6c6ccf9affa2095eb481950f036c00cd3c4e437
SHA256509070cd30eb4cb05c29fe8cb222166c1c7db0f6084ea5b91e37bac79c14ac30
SHA512e8591426a0d5c71cbff9ba465742a2d989cffc03b986d46961e5098d72b62df917130251d7860a2b1c622d966f94a2272eeeaf037af5f535842bf5177eb2cba0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82