Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 09:48
Behavioral task
behavioral1
Sample
363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe
Resource
win10v2004-20241007-en
General
-
Target
363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe
-
Size
31.0MB
-
MD5
8f83513e7e3638b5a61c5e7f40f51c7e
-
SHA1
e181ecf02f5575849e64f267fa733a83630191ee
-
SHA256
363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d
-
SHA512
c26ae71b83354a2a9fad7e5f12e6cd7de20defd455fd56cbaadc51e65a91ab506c0b98525244f6b4db25eb4586bef49f4dbb1f3e59c54312721da52c9974f091
-
SSDEEP
786432:FjWc2f/LEmPTH4ccIAcuQ64skTX3KchPau56pIUWCkGm:xWpT9PcZ864s6HKchPipIUWC9m
Malware Config
Extracted
xenorat
96.126.118.61
lokai_je_bruh_1337
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
Usermode Disk Driver Host
Signatures
-
Xenorat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Usermode Disk Driver Host.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Runtime Broker.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Usermode Disk Driver Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Usermode Disk Driver Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Runtime Broker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Runtime Broker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe -
Executes dropped EXE 4 IoCs
pid Process 2692 Minecraft Checker.exe 2768 Runtime Broker.exe 2588 Usermode Disk Driver Host.exe 2864 obfs.exe -
Loads dropped DLL 7 IoCs
pid Process 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 2692 Minecraft Checker.exe 2692 Minecraft Checker.exe 2768 Runtime Broker.exe 2864 obfs.exe -
resource yara_rule behavioral1/memory/2180-0-0x0000000000400000-0x0000000002758000-memory.dmp themida behavioral1/memory/2180-2-0x0000000000400000-0x0000000002758000-memory.dmp themida behavioral1/memory/2180-3-0x0000000000400000-0x0000000002758000-memory.dmp themida behavioral1/files/0x00350000000174a2-13.dat themida behavioral1/files/0x0007000000018c1a-26.dat themida behavioral1/memory/2180-27-0x0000000000400000-0x0000000002758000-memory.dmp themida behavioral1/memory/2588-38-0x0000000000870000-0x0000000001428000-memory.dmp themida behavioral1/memory/2588-39-0x0000000000870000-0x0000000001428000-memory.dmp themida behavioral1/memory/2768-40-0x000000013F0E0000-0x0000000140BB4000-memory.dmp themida behavioral1/memory/2768-41-0x000000013F0E0000-0x0000000140BB4000-memory.dmp themida behavioral1/memory/2768-42-0x000000013F0E0000-0x0000000140BB4000-memory.dmp themida behavioral1/memory/2768-57-0x000000013F0E0000-0x0000000140BB4000-memory.dmp themida behavioral1/memory/2768-176-0x000000013F0E0000-0x0000000140BB4000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Usermode Disk Driver Host.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Runtime Broker.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 2588 Usermode Disk Driver Host.exe 2768 Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Minecraft Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Usermode Disk Driver Host.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2776 powershell.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe 2588 Usermode Disk Driver Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2588 Usermode Disk Driver Host.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2776 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 30 PID 2180 wrote to memory of 2776 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 30 PID 2180 wrote to memory of 2776 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 30 PID 2180 wrote to memory of 2776 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 30 PID 2180 wrote to memory of 2692 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 32 PID 2180 wrote to memory of 2692 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 32 PID 2180 wrote to memory of 2692 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 32 PID 2180 wrote to memory of 2692 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 32 PID 2180 wrote to memory of 2768 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 34 PID 2180 wrote to memory of 2768 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 34 PID 2180 wrote to memory of 2768 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 34 PID 2180 wrote to memory of 2768 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 34 PID 2180 wrote to memory of 2588 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 35 PID 2180 wrote to memory of 2588 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 35 PID 2180 wrote to memory of 2588 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 35 PID 2180 wrote to memory of 2588 2180 363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe 35 PID 2588 wrote to memory of 2524 2588 Usermode Disk Driver Host.exe 36 PID 2588 wrote to memory of 2524 2588 Usermode Disk Driver Host.exe 36 PID 2588 wrote to memory of 2524 2588 Usermode Disk Driver Host.exe 36 PID 2588 wrote to memory of 2524 2588 Usermode Disk Driver Host.exe 36 PID 2768 wrote to memory of 2864 2768 Runtime Broker.exe 38 PID 2768 wrote to memory of 2864 2768 Runtime Broker.exe 38 PID 2768 wrote to memory of 2864 2768 Runtime Broker.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe"C:\Users\Admin\AppData\Local\Temp\363108d651fdaa2b799b73018a910f9c55fbbb7025761eabb37a673d5650542d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAcgBnACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAZwBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAagBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHgAZgBzACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\onefile_2768_133779521063886000\obfs.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\Usermode Disk Driver Host.exe"C:\Users\Admin\AppData\Local\Temp\Usermode Disk Driver Host.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Usermode Disk Driver Host" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C5F.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD50e40887991676af440b16986101b7c32
SHA1c3b0f19d397ef2c33526d9fa9210ec2aa6ead71b
SHA256047ac5b67b90cc8c180d87ca92b5e0d975abaf6ef085f8606fc176ae814fee7c
SHA512fccadf83b087df14b6679d373b7de77fa30ce7f25aadb01f2d5f4365be9d459897169f06b43acd3f610009f57671b34ca2d15066b79c31985558fe4709bc59e2
-
Filesize
6.6MB
MD53c388ce47c0d9117d2a50b3fa5ac981d
SHA1038484ff7460d03d1d36c23f0de4874cbaea2c48
SHA256c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb
SHA512e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35
-
Filesize
1KB
MD501cde87a13a2057c187112a061bbd391
SHA19c5d19bfc123338f87e9fe505cddd84af16a84fe
SHA25687a351ec0d3e94019ceab47529dd5ac2d358d48207e0d64417725ee93b20724e
SHA512d362a60a3be7c094475fef66429bf55c2c5f92bf87c0907404e9d84848db10ea7d880d2f1ca44d761683fc1546c9055e970a836593e81cc1b0aba92bb12e7f5e
-
Filesize
88KB
MD55f3d2cfbc21591b8feef1efa3e59a4d0
SHA115d1ad963a13b6c8ae28c26e7dc1cc3da2bc3bb8
SHA256f31d4fd7e729fc6cf4ecab972b6b1ee897918a325b1ca572030966f831e768fb
SHA51205135188c3b75cf642e4e1e833d01c24d2ce2c2b1ae71b0edf048e453a4716226d7af582365d2f6ab803b4b0fe83ce67d4c39125963fc50d597c30e56ae74a2f
-
Filesize
224KB
MD55c7ff82a6ceacf1097fd5e68295936b4
SHA1819def26e7c71097ab8f43db27169df23f5c610e
SHA25636765099232cc72c5356b0173d7c41bd7a8153694ef6bcdf9d993c780acf6e1c
SHA5124ca351d412bc0c8549412a0fe9da384f9dcceea9a794a89a9455653f0ff82b07368a133884e047e9cbbeb6a74ee800c16e53d4fbcf1dfab766b059dcb9b12767
-
Filesize
22.7MB
MD5d2eb38546ead92ea1bbdf931b5457dc7
SHA195c9b5cca9f1e85d294a87ba46fc08536c7aac11
SHA2561eb1fb740cfd035b84f71b76c4e76e805ac92bf7f7d75a80516754ead7d13779
SHA512bf0364031430303977d8f8ef88c1601488bb6fc6d450602b48b6302f5bc5fa7736dee291c0be4039a144f3efca6eb5ee531d58ea85c97104afbd2bef21f4f10d
-
Filesize
49.5MB
MD50ee419c3f7cb101a20ecc1f8b54aa8e4
SHA1586608ab5158b4884e3f4bb9eaf7eea06e03d88d
SHA256d878768d7cd3b23f7b0ad894f83468ef733485156527d6025de7f0a7bd5b8dd9
SHA5128f1de1bece9d82bdd962ce652b154eab38511f66db0378715696d476cb3e19134556a619111380a7ccdd9f26e264990ce558963370e5862d8a863b7e47d3b3b2