Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
submitted
24-08-2024 13:16
Static task
static1
Behavioral task
behavioral1
Sample
2B6F6836DB46F93418FADFDB93672FE5.exe
Resource
win7-20240704-en
General
-
Target
2B6F6836DB46F93418FADFDB93672FE5.exe
-
Size
2.6MB
-
MD5
2b6f6836db46f93418fadfdb93672fe5
-
SHA1
27337907aa2d151ca7f8588ee9b6892e53585bb0
-
SHA256
15b7a9a420c80d9e2609f3933a23b233ddb6b3a0a6d0f28a92a20d2016f36cd7
-
SHA512
b76bbd1f84474d0e975bb1a202c85805d9e3e4f402da6c97917b6e782356ec91f7dcefc8c482c1f92208646c42383dc5fdc716b54fc40b06f10913b57ddc863a
-
SSDEEP
49152:MrQubkKYX4y96FhuD1qeMqlcnN2T2VVtxCmnmX8uSUwaHFyy:MrONB96fuhXMqiGQVtxHnLuSdal
Malware Config
Extracted
xenorat
178.214.236.32
Signatures
-
Xenorat family
-
Executes dropped EXE 1 IoCs
pid Process 816 2B6F6836DB46F93418FADFDB93672FE5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2B6F6836DB46F93418FADFDB93672FE5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2B6F6836DB46F93418FADFDB93672FE5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 816 2B6F6836DB46F93418FADFDB93672FE5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 816 2B6F6836DB46F93418FADFDB93672FE5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 1512 wrote to memory of 816 1512 2B6F6836DB46F93418FADFDB93672FE5.exe 94 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95 PID 816 wrote to memory of 1756 816 2B6F6836DB46F93418FADFDB93672FE5.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2B6F6836DB46F93418FADFDB93672FE5.exe"C:\Users\Admin\AppData\Local\Temp\2B6F6836DB46F93418FADFDB93672FE5.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Roaming\XenoManager\2B6F6836DB46F93418FADFDB93672FE5.exe"C:\Users\Admin\AppData\Roaming\XenoManager\2B6F6836DB46F93418FADFDB93672FE5.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Хост-процесс для задач Windows" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D6F.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4396,i,10597648459838880772,16562651767759956329,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:81⤵PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2B6F6836DB46F93418FADFDB93672FE5.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5f1581a1641927490994e1aeee0ba39d1
SHA122099dd95c96cd495c79cb503d238188ff82ffc8
SHA256d6d32139141e5b1a93064bd1e1311d53af2ff9dba2a28a4108e4b46dcd1f5e12
SHA51243d13ab52fff7cff1e45b561fd1f19f0f1d3149f723e1e8e3d5963261d52029113f21499d7c72282e67772bcfa4e39829e2b1728a69be87ef7222ef93800a31a
-
Filesize
2.6MB
MD52b6f6836db46f93418fadfdb93672fe5
SHA127337907aa2d151ca7f8588ee9b6892e53585bb0
SHA25615b7a9a420c80d9e2609f3933a23b233ddb6b3a0a6d0f28a92a20d2016f36cd7
SHA512b76bbd1f84474d0e975bb1a202c85805d9e3e4f402da6c97917b6e782356ec91f7dcefc8c482c1f92208646c42383dc5fdc716b54fc40b06f10913b57ddc863a