Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 02:20
Behavioral task
behavioral1
Sample
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe
Resource
win7-20240903-en
General
-
Target
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe
-
Size
45KB
-
MD5
933eb414285ea29140928e633e8ec34e
-
SHA1
228a81ed40af52d0d4f7740401440c2d9a8e496d
-
SHA256
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26
-
SHA512
71fc1a046d3b60dd91ee6d6bd4d9d433d5361f02d781a56b9677ba02748497c0284288dc128cce24438bc22ab3fc6256882744ac63a35061cf692d8aec088868
-
SSDEEP
768:wdhO/poiiUcjlJIn4hYH9Xqk5nWEZ5SbTDaEbuI7CPW5W:iw+jjgn4SH9XqcnW85SbThbuIe
Malware Config
Extracted
xenorat
194.113.106.81
szczur_nd8912d
-
delay
5000
-
install_path
appdata
-
port
2271
-
startup_name
Java Update
Signatures
-
Detect XenoRat Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1420-1-0x0000000000D90000-0x0000000000DA2000-memory.dmp family_xenorat C:\Users\Admin\AppData\Roaming\XenoManager\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe -
Executes dropped EXE 1 IoCs
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exepid process 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exepid process 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exedescription pid process Token: SeDebugPrivilege 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exedescription pid process target process PID 1420 wrote to memory of 2808 1420 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe PID 1420 wrote to memory of 2808 1420 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe PID 1420 wrote to memory of 2808 1420 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe PID 2808 wrote to memory of 4700 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe schtasks.exe PID 2808 wrote to memory of 4700 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe schtasks.exe PID 2808 wrote to memory of 4700 2808 4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe"C:\Users\Admin\AppData\Local\Temp\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Roaming\XenoManager\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe"C:\Users\Admin\AppData\Roaming\XenoManager\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Java Update" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8DF8.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a918711dbd1c474bd89ca4b2f41ba539
SHA15e42bd758a34ca9341a5766c0e9fb2926d54fa8f
SHA2564be294e23cef88639f34435c12a95ad57d81188b5b64a67ba30a1942ea51ccf0
SHA512f7fe435d859f01fe55e6705292e7b9aea7c3d1f774068d6e74b1e9b6c857cf3fc2c6f8cfc97f84b8f05934b3971812894fd433df14cf65e13343150a00036a7c
-
C:\Users\Admin\AppData\Roaming\XenoManager\4079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26.exe
Filesize45KB
MD5933eb414285ea29140928e633e8ec34e
SHA1228a81ed40af52d0d4f7740401440c2d9a8e496d
SHA2564079c8b353cbed438c29fe62ff7315fea2a90ff3cc16055801939f647d2f2d26
SHA51271fc1a046d3b60dd91ee6d6bd4d9d433d5361f02d781a56b9677ba02748497c0284288dc128cce24438bc22ab3fc6256882744ac63a35061cf692d8aec088868