Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 21:42
Behavioral task
behavioral1
Sample
933EB414285EA29140928E633E8EC34E.exe
Resource
win7-20241010-en
General
-
Target
933EB414285EA29140928E633E8EC34E.exe
-
Size
45KB
-
MD5
933eb414285ea29140928e633e8ec34e
-
SHA1
228a81ed40af52d0d4f7740401440c2d9a8e496d
-
SHA256
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26
-
SHA512
71fc1a046d3b60dd91ee6d6bd4d9d433d5361f02d781a56b9677ba02748497c0284288dc128cce24438bc22ab3fc6256882744ac63a35061cf692d8aec088868
-
SSDEEP
768:wdhO/poiiUcjlJIn4hYH9Xqk5nWEZ5SbTDaEbuI7CPW5W:iw+jjgn4SH9XqcnW85SbThbuIe
Malware Config
Extracted
xenorat
194.113.106.81
szczur_nd8912d
-
delay
5000
-
install_path
appdata
-
port
2271
-
startup_name
Java Update
Signatures
-
Detect XenoRat Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1824-1-0x0000000000140000-0x0000000000152000-memory.dmp family_xenorat \Users\Admin\AppData\Roaming\XenoManager\933EB414285EA29140928E633E8EC34E.exe family_xenorat behavioral1/memory/2884-10-0x0000000000950000-0x0000000000962000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 1 IoCs
Processes:
933EB414285EA29140928E633E8EC34E.exepid process 2884 933EB414285EA29140928E633E8EC34E.exe -
Loads dropped DLL 1 IoCs
Processes:
933EB414285EA29140928E633E8EC34E.exepid process 1824 933EB414285EA29140928E633E8EC34E.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
933EB414285EA29140928E633E8EC34E.exe933EB414285EA29140928E633E8EC34E.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933EB414285EA29140928E633E8EC34E.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 933EB414285EA29140928E633E8EC34E.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
933EB414285EA29140928E633E8EC34E.exepid process 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe 2884 933EB414285EA29140928E633E8EC34E.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
933EB414285EA29140928E633E8EC34E.exedescription pid process Token: SeDebugPrivilege 2884 933EB414285EA29140928E633E8EC34E.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
933EB414285EA29140928E633E8EC34E.exe933EB414285EA29140928E633E8EC34E.exedescription pid process target process PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 1824 wrote to memory of 2884 1824 933EB414285EA29140928E633E8EC34E.exe 933EB414285EA29140928E633E8EC34E.exe PID 2884 wrote to memory of 2708 2884 933EB414285EA29140928E633E8EC34E.exe schtasks.exe PID 2884 wrote to memory of 2708 2884 933EB414285EA29140928E633E8EC34E.exe schtasks.exe PID 2884 wrote to memory of 2708 2884 933EB414285EA29140928E633E8EC34E.exe schtasks.exe PID 2884 wrote to memory of 2708 2884 933EB414285EA29140928E633E8EC34E.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\933EB414285EA29140928E633E8EC34E.exe"C:\Users\Admin\AppData\Local\Temp\933EB414285EA29140928E633E8EC34E.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Roaming\XenoManager\933EB414285EA29140928E633E8EC34E.exe"C:\Users\Admin\AppData\Roaming\XenoManager\933EB414285EA29140928E633E8EC34E.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Java Update" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87E5.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ab6bc79e2c2840c102a00c01822b04b6
SHA19c4e092173e237c0d84fd8745e359b97d8272f79
SHA2565eac7637fd0d1c47bb4318264e0db3315ddd1f44bf1edf16ea964e669e26229a
SHA512ceb98181ad115baf67964e933a04894ededf224cab61166503bfa12786d87a1f8878f10aa5d9cf8ce662a0b1fc9adfd341f59e162bef7c684edf51c131d1f631
-
Filesize
45KB
MD5933eb414285ea29140928e633e8ec34e
SHA1228a81ed40af52d0d4f7740401440c2d9a8e496d
SHA2564079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26
SHA51271fc1a046d3b60dd91ee6d6bd4d9d433d5361f02d781a56b9677ba02748497c0284288dc128cce24438bc22ab3fc6256882744ac63a35061cf692d8aec088868