Analysis
-
max time kernel
129s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 04:33
General
-
Target
EacSpoofr.exe
-
Size
45KB
-
MD5
c714ff942179e6dcdeddf82da17a53f8
-
SHA1
cbe52d5c8c74ccf29d7d047a84e87d8002077845
-
SHA256
b26ff883b2cbd4fb188d37e7ec073ac5db545346b3ba748108bd5c55fb48cc23
-
SHA512
ff272c360751202298a83b5076256b1824a8935bf27fc749c372e910ae992c00adb971c36cfe969f332671f756d9d9931209cf3e0c5705125963ebceac74bfbb
-
SSDEEP
768:1dhO/poiiUcjlJInhZZbH9Xqk5nWEZ5SbTDaNuI7CPW5E:Lw+jjgnJbH9XqcnW85SbTYuIc
Malware Config
Extracted
xenorat
Knokaaa-35772.portmap.host
Spoofer_Free_nd8912d
-
delay
5000
-
install_path
nothingset
-
port
35772
-
startup_name
Microsoft
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral1/memory/2252-1-0x00000000003A0000-0x00000000003B2000-memory.dmp family_xenorat -
Xenorat family
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EacSpoofr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe 2252 EacSpoofr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2252 EacSpoofr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2252 wrote to memory of 5936 2252 EacSpoofr.exe 97 PID 2252 wrote to memory of 5936 2252 EacSpoofr.exe 97 PID 2252 wrote to memory of 5936 2252 EacSpoofr.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\EacSpoofr.exe"C:\Users\Admin\AppData\Local\Temp\EacSpoofr.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Microsoft" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A74.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD585780967de318c4ee5165c72e59d310a
SHA17e603003a56c100a92d0b513b09778959fb7997b
SHA2561b8bd19684f99800f63ae2376f445f9cb696972bd11a3c54d5e8041fac98ff88
SHA512cf106c6fadc564344c3f15c11648941ab402f3085f3177a7703d41c026dc72478b56e5e888667197d01c814f496026a992326ae11e8cba80e5a0be591526623c