Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 02:40
Behavioral task
behavioral1
Sample
59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe
Resource
win7-20240729-en
General
-
Target
59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe
-
Size
3.9MB
-
MD5
9ce8e0cbb54f24de304851e0b7226c0a
-
SHA1
1db4c3d746ea0ad15e98ed3a2b96c2ca09fb1366
-
SHA256
59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5
-
SHA512
fe5fd7e0f40074e45ad5a1709ff72670d47c2cb5e383cc9f6f4baccb21374a334d2ca1d970534f8815ae9a68c1e1f27b6517e3f8eb0a365b390686d61d0e97f8
-
SSDEEP
98304:xIQjojuFS4tTWv+uwCu48dIrvmnpE4h5CG4DdtED/:2KsovGIL5eG+C/
Malware Config
Extracted
xenorat
96.126.118.61
Microsoft Windows_3371808
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
svchost.exe
Signatures
-
Xenorat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
resource yara_rule behavioral1/memory/2604-30-0x0000000000F80000-0x0000000001924000-memory.dmp themida behavioral1/memory/2604-31-0x0000000000F80000-0x0000000001924000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2852 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 29 PID 2604 wrote to memory of 2852 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 29 PID 2604 wrote to memory of 2852 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 29 PID 2604 wrote to memory of 2852 2604 59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe"C:\Users\Admin\AppData\Local\Temp\59cd7e7b0c1c0760cb9499775184b02d8a8e3188bacd9420b04987b0b5724eb5.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E8F.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e9b0ad3e16e036a9706b9e2feb90763
SHA16d32912800a795831e2638dd0a8e8c9cb581f7c2
SHA25643b9a2bd35734adab49c0221436dc6a3e4231f4a6f8ed24b80d7320ca2257fb0
SHA512901d8dedb660d18717ca5f06701c7c160861bccf0e2f6655be183584845d4b85a92dbe39dc417f125d63b9ba711f2502cf2d13e8bdcba94f6da50a79cf4f51df