Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe
Resource
win7-20240903-en
General
-
Target
04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe
-
Size
283KB
-
MD5
2a099a2cb321a6fb92075cdfec575a03
-
SHA1
197d2707fde9d5c1f4c6f3977a7be25c34daffc9
-
SHA256
04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247
-
SHA512
5aa80d1fc6e7709d965e3ad72e6742c6fc3ee0b697ce7004a991f640f67a7159151489ebf09b8594480a74223f5ded57c6a9b29e04d3e70323e8d9f9cc72ba17
-
SSDEEP
6144:6xIuKqfUfpeerAEx2GvVYc3L1Qqls1gHny+MjoCGFDhSFDUTBe:4KCUfDrAEx2GvVYcTHnyJoPFDWDUT
Malware Config
Extracted
xenorat
96.126.118.61
Microsoft Windows_3371808
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
svchost.exe
Signatures
-
Xenorat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation extracted_payload.exe -
Executes dropped EXE 2 IoCs
pid Process 3596 extracted_payload.exe 1424 svchost.exe -
resource yara_rule behavioral2/files/0x0007000000023c98-8.dat themida behavioral2/memory/1424-31-0x00000000004E0000-0x0000000000E84000-memory.dmp themida behavioral2/memory/1424-32-0x00000000004E0000-0x0000000000E84000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1424 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1424 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4964 wrote to memory of 3596 4964 04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe 82 PID 4964 wrote to memory of 3596 4964 04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe 82 PID 3596 wrote to memory of 1424 3596 extracted_payload.exe 84 PID 3596 wrote to memory of 1424 3596 extracted_payload.exe 84 PID 3596 wrote to memory of 1424 3596 extracted_payload.exe 84 PID 1424 wrote to memory of 4972 1424 svchost.exe 92 PID 1424 wrote to memory of 4972 1424 svchost.exe 92 PID 1424 wrote to memory of 4972 1424 svchost.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe"C:\Users\Admin\AppData\Local\Temp\04fad9a9d3cba8ff465f8b46946085b60c67a59e048d8b5b49717e6cdf34b247.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\extracted_payload.exe"C:\Users\Admin\AppData\Local\Temp\extracted_payload.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDFA.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5d45f2292784bc9e8a19d093e9950673f
SHA17c4e46b465680ef32ff55fc17916a5f4f6f9dbd5
SHA256a2763124af5630502ace78bd406f0ff15ba6701b29fe38a6a3d60c1e65e9ce73
SHA512a14cbac8377689b06c126c3ee71cc79c8b06e1650ecf0d29c7963425d1842dafb0fd6e1a66df1411cec487f6dcc5b696ee3d7a3f623773be61fd0b7a96646989
-
Filesize
3.9MB
MD59ce8e0cbb54f24de304851e0b7226c0a
SHA11db4c3d746ea0ad15e98ed3a2b96c2ca09fb1366
SHA25659cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5
SHA512fe5fd7e0f40074e45ad5a1709ff72670d47c2cb5e383cc9f6f4baccb21374a334d2ca1d970534f8815ae9a68c1e1f27b6517e3f8eb0a365b390686d61d0e97f8
-
Filesize
1KB
MD51e9f25c9b09e3ccff8ed92426ee69726
SHA19078fd487ebeb8617fb03ed4a1b29a4e310f79e1
SHA256f7cd207422063ed60b798c72ce8e68990026a7f45c2a79fe4445bf8a139783c0
SHA5124713347c5fb8f30fe6e218ffc3b0b5309fc8986cf1e909b588dd1a5c139caad4fed7ef3c0a410b6147ec6c3a95b6647e25b702684ea99d1b8cf8c7b925d0e4f8