Analysis
-
max time kernel
37s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 14:09
Behavioral task
behavioral1
Sample
Sleezy Perm Spoofer.exe
Resource
win7-20240708-en
General
-
Target
Sleezy Perm Spoofer.exe
-
Size
45KB
-
MD5
3857559693c3664d1d4a23e347b22a97
-
SHA1
901a46aa21849b31a78376103d132fd228b6c319
-
SHA256
cb77bce6f9be0ea60169d0eaf76b5ef231c47f3996cccc75abc60f7d54dff7e8
-
SHA512
5136d51473f2214ad83fa43c603839224ea736ba436e5ce67d8c1d57390e5969e075c6c8d3fb914f835ca42bf49b369e8962e64326f807b4a6badb5340ebec81
-
SSDEEP
768:bdhO/poiiUcjlJInfTwH9Xqk5nWEZ5SbTDaJWI7CPW5M:Jw+jjgncH9XqcnW85SbTgWI0
Malware Config
Extracted
xenorat
4.tcp.eu.ngrok.io
Sleezy Perm
-
delay
5000
-
install_path
temp
-
port
19096
-
startup_name
svchost.exe
Signatures
-
Detect XenoRat Payload 5 IoCs
resource yara_rule behavioral1/memory/1732-1-0x0000000001070000-0x0000000001082000-memory.dmp family_xenorat behavioral1/files/0x0008000000017520-4.dat family_xenorat behavioral1/memory/2540-9-0x00000000002D0000-0x00000000002E2000-memory.dmp family_xenorat behavioral1/memory/2540-16-0x0000000000370000-0x0000000000382000-memory.dmp family_xenorat behavioral1/memory/2540-17-0x0000000000600000-0x000000000060A000-memory.dmp family_xenorat -
Executes dropped EXE 1 IoCs
pid Process 2540 Sleezy Perm Spoofer.exe -
Loads dropped DLL 1 IoCs
pid Process 1732 Sleezy Perm Spoofer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 4.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sleezy Perm Spoofer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sleezy Perm Spoofer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe 2540 Sleezy Perm Spoofer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 Sleezy Perm Spoofer.exe Token: SeShutdownPrivilege 2540 Sleezy Perm Spoofer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2540 1732 Sleezy Perm Spoofer.exe 30 PID 1732 wrote to memory of 2540 1732 Sleezy Perm Spoofer.exe 30 PID 1732 wrote to memory of 2540 1732 Sleezy Perm Spoofer.exe 30 PID 1732 wrote to memory of 2540 1732 Sleezy Perm Spoofer.exe 30 PID 2540 wrote to memory of 2840 2540 Sleezy Perm Spoofer.exe 31 PID 2540 wrote to memory of 2840 2540 Sleezy Perm Spoofer.exe 31 PID 2540 wrote to memory of 2840 2540 Sleezy Perm Spoofer.exe 31 PID 2540 wrote to memory of 2840 2540 Sleezy Perm Spoofer.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sleezy Perm Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Sleezy Perm Spoofer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Sleezy Perm Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Sleezy Perm Spoofer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAAF.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f91d13e2a2b21b6180819b1879a069e4
SHA194280d71b40b72773000b4f0f4dceb9c2bc9a279
SHA256772dd443b70d8ac62e89de9e3040d1b436aaa60cf28a8b245ec5414ae15c6860
SHA512963086710d642f4b90881a3d0fe43475c53f00ef5a7c6a4ddc087bb5c94c484ce57260305e9c92425d64a663154632cbd40442dbc07e9a9ba5644028b08fd3b2
-
Filesize
45KB
MD53857559693c3664d1d4a23e347b22a97
SHA1901a46aa21849b31a78376103d132fd228b6c319
SHA256cb77bce6f9be0ea60169d0eaf76b5ef231c47f3996cccc75abc60f7d54dff7e8
SHA5125136d51473f2214ad83fa43c603839224ea736ba436e5ce67d8c1d57390e5969e075c6c8d3fb914f835ca42bf49b369e8962e64326f807b4a6badb5340ebec81