Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 09:41
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231129-en
General
-
Target
tmp.exe
-
Size
50KB
-
MD5
90e548580d8ca36734fc3819c112fa47
-
SHA1
e97a90b53c364d2d404c8341a6726f598873eca2
-
SHA256
33315fc72bfed46fa5e4e6181ff12b009f96bed17bc905804b33fd10eff6bc6a
-
SHA512
bf4fed772da8a0087f16b91b38388409e68495c1d9bb1b31dd3df120ae36ba9ab59e5cc5e5d2e57277059651c19df1d906afbc0451491d5262993567c357c627
-
SSDEEP
768:1dhO/poiiUcjlJInKwH9Xqk5nWEZ5SbTDa0pWI7CPW5Sn:Lw+jjgnTH9XqcnW85SbTTpWII
Malware Config
Extracted
xenorat
94.156.67.9
222ef5be-4d8a-4b59-8c56-f49f63726537
-
delay
5000
-
install_path
appdata
-
port
4456
-
startup_name
svhcost
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2808 tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 836 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe 2808 tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 tmp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2808 tmp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 836 wrote to memory of 2808 836 tmp.exe 28 PID 836 wrote to memory of 2808 836 tmp.exe 28 PID 836 wrote to memory of 2808 836 tmp.exe 28 PID 836 wrote to memory of 2808 836 tmp.exe 28 PID 2808 wrote to memory of 2568 2808 tmp.exe 29 PID 2808 wrote to memory of 2568 2808 tmp.exe 29 PID 2808 wrote to memory of 2568 2808 tmp.exe 29 PID 2808 wrote to memory of 2568 2808 tmp.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Roaming\XenoManager\tmp.exe"C:\Users\Admin\AppData\Roaming\XenoManager\tmp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svhcost" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B9C.tmp" /F3⤵
- Creates scheduled task(s)
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b1f42884fb63efe19bd409d99c07ac07
SHA15c191c636098e88fc5b0c3cf0fb0d637b72395e2
SHA2568731ad01dea8d9a1adb5b327aa836313a92286622f4645bc8309a448fc5249f7
SHA512450c008341d73e397dee8267744b1d49c25a8e937a08a5e57267bf5d48547f2cdbccac57944bf1ca6011636e516d5837a1df4d3e1b671aac1dc20300a3708c4c
-
Filesize
50KB
MD590e548580d8ca36734fc3819c112fa47
SHA1e97a90b53c364d2d404c8341a6726f598873eca2
SHA25633315fc72bfed46fa5e4e6181ff12b009f96bed17bc905804b33fd10eff6bc6a
SHA512bf4fed772da8a0087f16b91b38388409e68495c1d9bb1b31dd3df120ae36ba9ab59e5cc5e5d2e57277059651c19df1d906afbc0451491d5262993567c357c627