Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03-01-2025 01:06
Static task
static1
Behavioral task
behavioral1
Sample
AM1.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
AM1.exe
Resource
win11-20241007-en
General
-
Target
AM1.exe
-
Size
33KB
-
MD5
38b58ea0e9fc2d5d719afb3267560e21
-
SHA1
da4ab3b765dea42125a0c4386ef02327e6647790
-
SHA256
8f326835e232a7b9ec21e3d09fa0707f806379486ed82acbbfc1538297779021
-
SHA512
f9c7d1df0db50c9c5c79c94397c1ae5b19487a230dab429df1852bbe979514efccc9843bc040804e09efbc64696ca6e0a92b5eb091919a844ad0783f775f68a7
-
SSDEEP
768:KmQZqx1lYcJHNP1hWmkPV+b8me1UMQkSF4dXbOfq1JkFAFta:K0lYUWDPV+bS+Mw45bOlFAFta
Malware Config
Extracted
xenorat
127.0.0.1
fivefivefive
-
delay
5000
-
install_path
appdata
-
port
2025
-
startup_name
RuntimeBroker
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000046103-21.dat family_xenorat behavioral1/memory/3824-34-0x00000000002C0000-0x00000000002D2000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation AM1.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 3824 RuntimeBroker.exe 1784 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 raw.githubusercontent.com 25 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2308 AM1.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2308 AM1.exe Token: SeIncreaseQuotaPrivilege 2308 AM1.exe Token: SeSecurityPrivilege 2308 AM1.exe Token: SeTakeOwnershipPrivilege 2308 AM1.exe Token: SeLoadDriverPrivilege 2308 AM1.exe Token: SeSystemProfilePrivilege 2308 AM1.exe Token: SeSystemtimePrivilege 2308 AM1.exe Token: SeProfSingleProcessPrivilege 2308 AM1.exe Token: SeIncBasePriorityPrivilege 2308 AM1.exe Token: SeCreatePagefilePrivilege 2308 AM1.exe Token: SeBackupPrivilege 2308 AM1.exe Token: SeRestorePrivilege 2308 AM1.exe Token: SeShutdownPrivilege 2308 AM1.exe Token: SeDebugPrivilege 2308 AM1.exe Token: SeSystemEnvironmentPrivilege 2308 AM1.exe Token: SeRemoteShutdownPrivilege 2308 AM1.exe Token: SeUndockPrivilege 2308 AM1.exe Token: SeManageVolumePrivilege 2308 AM1.exe Token: 33 2308 AM1.exe Token: 34 2308 AM1.exe Token: 35 2308 AM1.exe Token: 36 2308 AM1.exe Token: SeIncreaseQuotaPrivilege 2308 AM1.exe Token: SeSecurityPrivilege 2308 AM1.exe Token: SeTakeOwnershipPrivilege 2308 AM1.exe Token: SeLoadDriverPrivilege 2308 AM1.exe Token: SeSystemProfilePrivilege 2308 AM1.exe Token: SeSystemtimePrivilege 2308 AM1.exe Token: SeProfSingleProcessPrivilege 2308 AM1.exe Token: SeIncBasePriorityPrivilege 2308 AM1.exe Token: SeCreatePagefilePrivilege 2308 AM1.exe Token: SeBackupPrivilege 2308 AM1.exe Token: SeRestorePrivilege 2308 AM1.exe Token: SeShutdownPrivilege 2308 AM1.exe Token: SeDebugPrivilege 2308 AM1.exe Token: SeSystemEnvironmentPrivilege 2308 AM1.exe Token: SeRemoteShutdownPrivilege 2308 AM1.exe Token: SeUndockPrivilege 2308 AM1.exe Token: SeManageVolumePrivilege 2308 AM1.exe Token: 33 2308 AM1.exe Token: 34 2308 AM1.exe Token: 35 2308 AM1.exe Token: 36 2308 AM1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2308 wrote to memory of 3824 2308 AM1.exe 97 PID 2308 wrote to memory of 3824 2308 AM1.exe 97 PID 2308 wrote to memory of 3824 2308 AM1.exe 97 PID 3824 wrote to memory of 1784 3824 RuntimeBroker.exe 98 PID 3824 wrote to memory of 1784 3824 RuntimeBroker.exe 98 PID 3824 wrote to memory of 1784 3824 RuntimeBroker.exe 98 PID 1784 wrote to memory of 3508 1784 RuntimeBroker.exe 99 PID 1784 wrote to memory of 3508 1784 RuntimeBroker.exe 99 PID 1784 wrote to memory of 3508 1784 RuntimeBroker.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\AM1.exe"C:\Users\Admin\AppData\Local\Temp\AM1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Roaming\XenoManager\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\XenoManager\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "RuntimeBroker" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3C8.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3508
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD566aea5e724c4a224d092067c3381783b
SHA1ee3cc64c4370a255391bdfeef2883d5b7a6e6230
SHA25604b17cab961f973464bba8924f764edef6451d1774f2405d27ef33d164296923
SHA5125d719e303f491d1443cb7c7e8946481e90532522a422c98f82466e1eddcd1ef24a4505dcbf75f2191fbb66825d3550566d7f408a3854edeb4c1a192c8c9a6d06
-
Filesize
45KB
MD5383c3426f48d2064a61531d5d0766ca8
SHA1afb5daa8202a314a90c0eb8072226d016c7ba774
SHA256d0a05f373ef7ff07aaaef9934a032b23e19cc700abb460a99a73484349e4f1fe
SHA512e16b85c4f255372af219966114151224d255a8d66be4ca634a8922bc580138f5ddbd34ffb168924fb9628a7e389480fa7dc7ee53ea2bfaa4716ebdd72ded4747
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58ed763fe0e7c70ad89703ddcab4a979b
SHA16d32a1719878656cd56d496e3c829ecd28f92359
SHA256048da90097a51edf1f6d3501845e548fd04a7e120aa14cbf6d93962db3a499e2
SHA5123c4da73b780ef27e3dfa09fee043828ca99265d6fbe43a13b4bd955f1b31002015fb761d69ee8c5d39255bee3768a3178f3b34ff80c2369492399b9415f05deb