Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 19:19
Behavioral task
behavioral1
Sample
290b0d92c40e605605a8fb33a53a745a.exe
Resource
win7-20240708-en
General
-
Target
290b0d92c40e605605a8fb33a53a745a.exe
-
Size
47KB
-
MD5
290b0d92c40e605605a8fb33a53a745a
-
SHA1
a72ce92541d236cbc50e7d55e70c02a81317a64c
-
SHA256
405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a
-
SHA512
6060976350871533eb399508e4a0dc7e72171d812edfdd8a2b554b1ab306f731c5b1ef2fccc37a3f575e4141121c165aa0c9bbf627113b63e2983c0b4c257942
-
SSDEEP
768:rlh0npoiiUcjlJInbd/bqrCPZ5Sb/D/qVI3vW50v:RuWjjgnJ/bMo5Sb/+VIFv
Malware Config
Extracted
xenorat
96.126.118.61
Microsoft Windows_3371808
-
delay
5000
-
install_path
appdata
-
port
5037
-
startup_name
svchost.exe
Signatures
-
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 290b0d92c40e605605a8fb33a53a745a.exe -
Executes dropped EXE 1 IoCs
pid Process 316 290b0d92c40e605605a8fb33a53a745a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 290b0d92c40e605605a8fb33a53a745a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 290b0d92c40e605605a8fb33a53a745a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe 316 290b0d92c40e605605a8fb33a53a745a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 316 290b0d92c40e605605a8fb33a53a745a.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5080 wrote to memory of 316 5080 290b0d92c40e605605a8fb33a53a745a.exe 82 PID 5080 wrote to memory of 316 5080 290b0d92c40e605605a8fb33a53a745a.exe 82 PID 5080 wrote to memory of 316 5080 290b0d92c40e605605a8fb33a53a745a.exe 82 PID 316 wrote to memory of 2152 316 290b0d92c40e605605a8fb33a53a745a.exe 83 PID 316 wrote to memory of 2152 316 290b0d92c40e605605a8fb33a53a745a.exe 83 PID 316 wrote to memory of 2152 316 290b0d92c40e605605a8fb33a53a745a.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\290b0d92c40e605605a8fb33a53a745a.exe"C:\Users\Admin\AppData\Local\Temp\290b0d92c40e605605a8fb33a53a745a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Roaming\Microsoft\290b0d92c40e605605a8fb33a53a745a.exe"C:\Users\Admin\AppData\Roaming\Microsoft\290b0d92c40e605605a8fb33a53a745a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB381.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\290b0d92c40e605605a8fb33a53a745a.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD52cba7f03688330138b9cc35272af857e
SHA1324df0fda184601319de91aceaee459250f19762
SHA2562903eef51aec99a279551c8553aa5a654d6e5dd593df430b118f33474b7a1661
SHA512a964e75948c6598d05986eb781f1040adf58246d52341b2dc76a13f5482e4b2b2c642c113207f8e3f1e4a0069b9da02045d7fb9fb39963e06d902e0ebd57ca78
-
Filesize
47KB
MD5290b0d92c40e605605a8fb33a53a745a
SHA1a72ce92541d236cbc50e7d55e70c02a81317a64c
SHA256405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a
SHA5126060976350871533eb399508e4a0dc7e72171d812edfdd8a2b554b1ab306f731c5b1ef2fccc37a3f575e4141121c165aa0c9bbf627113b63e2983c0b4c257942