Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 02:15
Behavioral task
behavioral1
Sample
405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe
Resource
win7-20241010-en
General
-
Target
405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe
-
Size
47KB
-
MD5
290b0d92c40e605605a8fb33a53a745a
-
SHA1
a72ce92541d236cbc50e7d55e70c02a81317a64c
-
SHA256
405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a
-
SHA512
6060976350871533eb399508e4a0dc7e72171d812edfdd8a2b554b1ab306f731c5b1ef2fccc37a3f575e4141121c165aa0c9bbf627113b63e2983c0b4c257942
-
SSDEEP
768:rlh0npoiiUcjlJInbd/bqrCPZ5Sb/D/qVI3vW50v:RuWjjgnJ/bMo5Sb/+VIFv
Malware Config
Extracted
xenorat
96.126.118.61
Microsoft Windows_3371808
-
delay
5000
-
install_path
appdata
-
port
5037
-
startup_name
svchost.exe
Signatures
-
Xenorat family
-
Executes dropped EXE 1 IoCs
pid Process 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe -
Loads dropped DLL 1 IoCs
pid Process 1220 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1220 wrote to memory of 2756 1220 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 30 PID 1220 wrote to memory of 2756 1220 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 30 PID 1220 wrote to memory of 2756 1220 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 30 PID 1220 wrote to memory of 2756 1220 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 30 PID 2756 wrote to memory of 2868 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 31 PID 2756 wrote to memory of 2868 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 31 PID 2756 wrote to memory of 2868 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 31 PID 2756 wrote to memory of 2868 2756 405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe"C:\Users\Admin\AppData\Local\Temp\405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Roaming\Microsoft\405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe"C:\Users\Admin\AppData\Roaming\Microsoft\405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svchost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4D5.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb969c1dd0d831d47c1c34452864445a
SHA1e2985a4b2cb6567fcc18dc41905b26a799f353f9
SHA256a6d6058d4221fb27d890e22e014551f244c5628dc033d55038f91c3dd461dc31
SHA512c9f6fce051481caca7b75736529721fec6fe99053ebc7f042a0822e52fb61ea204f5c39ac9305d4adcdfc97d0c2c277a67ae9e363ef7280e9c5b3c955e513db2
-
C:\Users\Admin\AppData\Roaming\Microsoft\405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a.exe
Filesize47KB
MD5290b0d92c40e605605a8fb33a53a745a
SHA1a72ce92541d236cbc50e7d55e70c02a81317a64c
SHA256405a6cc22fd599462f76473603d4a62264a43a2f81c229bd1fd1816de3188b0a
SHA5126060976350871533eb399508e4a0dc7e72171d812edfdd8a2b554b1ab306f731c5b1ef2fccc37a3f575e4141121c165aa0c9bbf627113b63e2983c0b4c257942