Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 11:56
Behavioral task
behavioral1
Sample
b50feaa17cd93050f512aee311ebdbcb.exe
Resource
win7-20240903-en
General
-
Target
b50feaa17cd93050f512aee311ebdbcb.exe
-
Size
45KB
-
MD5
b50feaa17cd93050f512aee311ebdbcb
-
SHA1
32fae888863f00c97229b9944cf70cac85d1ef1c
-
SHA256
b1d78245b605729b11897c48a64cfbf8299ff84a905ff89fa42ad76acbf93b73
-
SHA512
0f45a46d13ad4c09ffbfab255ac6b52476682e2ba41ce1832b40c019778dc3e4e1659d656e4d113de194a39b4b4d7423e9972fd6a93b0e072524c0ca977ea3a6
-
SSDEEP
768:SdhO/poiiUcjlJInysWH9Xqk5nWEZ5SbTDaPuI7CPW5R:0w+jjgnMH9XqcnW85SbTauIp
Malware Config
Extracted
xenorat
147.185.221.24
kemo_nd8912d
-
delay
5000
-
install_path
appdata
-
port
47517
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/1284-1-0x00000000009A0000-0x00000000009B2000-memory.dmp family_xenorat behavioral1/files/0x0008000000016d0b-7.dat family_xenorat behavioral1/memory/2568-9-0x0000000001110000-0x0000000001122000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 1 IoCs
pid Process 2568 b50feaa17cd93050f512aee311ebdbcb.exe -
Loads dropped DLL 1 IoCs
pid Process 1284 b50feaa17cd93050f512aee311ebdbcb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b50feaa17cd93050f512aee311ebdbcb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b50feaa17cd93050f512aee311ebdbcb.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe 2568 b50feaa17cd93050f512aee311ebdbcb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2568 b50feaa17cd93050f512aee311ebdbcb.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1284 wrote to memory of 2568 1284 b50feaa17cd93050f512aee311ebdbcb.exe 28 PID 1284 wrote to memory of 2568 1284 b50feaa17cd93050f512aee311ebdbcb.exe 28 PID 1284 wrote to memory of 2568 1284 b50feaa17cd93050f512aee311ebdbcb.exe 28 PID 1284 wrote to memory of 2568 1284 b50feaa17cd93050f512aee311ebdbcb.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b50feaa17cd93050f512aee311ebdbcb.exe"C:\Users\Admin\AppData\Local\Temp\b50feaa17cd93050f512aee311ebdbcb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Roaming\XenoManager\b50feaa17cd93050f512aee311ebdbcb.exe"C:\Users\Admin\AppData\Roaming\XenoManager\b50feaa17cd93050f512aee311ebdbcb.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5b50feaa17cd93050f512aee311ebdbcb
SHA132fae888863f00c97229b9944cf70cac85d1ef1c
SHA256b1d78245b605729b11897c48a64cfbf8299ff84a905ff89fa42ad76acbf93b73
SHA5120f45a46d13ad4c09ffbfab255ac6b52476682e2ba41ce1832b40c019778dc3e4e1659d656e4d113de194a39b4b4d7423e9972fd6a93b0e072524c0ca977ea3a6