Analysis
-
max time kernel
130s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
Odeme_Takvimi_Ocak-2024.xll
Resource
win7-20240611-en
General
-
Target
Odeme_Takvimi_Ocak-2024.xll
-
Size
832KB
-
MD5
8d31657e3cc733753f129c0a8ab9dd35
-
SHA1
c5d9d5ddba7c1d9ee76c6ee21a5f6dcad1dbe82e
-
SHA256
2c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b
-
SHA512
381adba099f21f6b0ffa1ca70709ea5d3c3d4e7f87dc205b14e947c0c2353988d20c9fcf7732ac46a4e06fe4cfd6aa975c08e8357e2454ef2863fdac63015e34
-
SSDEEP
12288:jG1N4HkcgMsiOd58bzbBSreWQ0uqZzD1reWabd/aEce45oJNb1qX90YdquL:joOOMX1m+QHT+dCEcelJJ1qtHPL
Malware Config
Extracted
Extracted
xenorat
salutoepiesircam.sytes.net
Xeno_rat_nd8911d
-
delay
5000
-
install_path
appdata
-
port
4450
-
startup_name
setting
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation c0846236-b8f5-443d-88cb-eed5107f3776.exe -
Executes dropped EXE 6 IoCs
pid Process 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 3956 c0846236-b8f5-443d-88cb-eed5107f3776.exe 2696 c0846236-b8f5-443d-88cb-eed5107f3776.exe 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 3160 c0846236-b8f5-443d-88cb-eed5107f3776.exe 3040 c0846236-b8f5-443d-88cb-eed5107f3776.exe -
Loads dropped DLL 2 IoCs
pid Process 1516 EXCEL.EXE 1516 EXCEL.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3680 set thread context of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 set thread context of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3224 set thread context of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 set thread context of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 944 3956 WerFault.exe 87 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3888 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1516 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1516 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1516 EXCEL.EXE Token: SeDebugPrivilege 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe Token: SeDebugPrivilege 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1516 EXCEL.EXE 1516 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1516 wrote to memory of 3680 1516 EXCEL.EXE 86 PID 1516 wrote to memory of 3680 1516 EXCEL.EXE 86 PID 1516 wrote to memory of 3680 1516 EXCEL.EXE 86 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 3956 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 87 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 3680 wrote to memory of 2696 3680 c0846236-b8f5-443d-88cb-eed5107f3776.exe 88 PID 2696 wrote to memory of 3224 2696 c0846236-b8f5-443d-88cb-eed5107f3776.exe 91 PID 2696 wrote to memory of 3224 2696 c0846236-b8f5-443d-88cb-eed5107f3776.exe 91 PID 2696 wrote to memory of 3224 2696 c0846236-b8f5-443d-88cb-eed5107f3776.exe 91 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3160 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 93 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3224 wrote to memory of 3040 3224 c0846236-b8f5-443d-88cb-eed5107f3776.exe 94 PID 3160 wrote to memory of 3888 3160 c0846236-b8f5-443d-88cb-eed5107f3776.exe 95 PID 3160 wrote to memory of 3888 3160 c0846236-b8f5-443d-88cb-eed5107f3776.exe 95 PID 3160 wrote to memory of 3888 3160 c0846236-b8f5-443d-88cb-eed5107f3776.exe 95
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Odeme_Takvimi_Ocak-2024.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exe"C:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exeC:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exe3⤵
- Executes dropped EXE
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 804⤵
- Program crash
PID:944
-
-
-
C:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exeC:\Users\Admin\AppData\Local\Temp\c0846236-b8f5-443d-88cb-eed5107f3776.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exe"C:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exeC:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "setting" /XML "C:\Users\Admin\AppData\Local\Temp\tmp782D.tmp" /F6⤵
- Creates scheduled task(s)
PID:3888
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exeC:\Users\Admin\AppData\Roaming\XenoManager\c0846236-b8f5-443d-88cb-eed5107f3776.exe5⤵
- Executes dropped EXE
PID:3040
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3956 -ip 39561⤵PID:1692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c0846236-b8f5-443d-88cb-eed5107f3776.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
832KB
MD58d31657e3cc733753f129c0a8ab9dd35
SHA1c5d9d5ddba7c1d9ee76c6ee21a5f6dcad1dbe82e
SHA2562c6977ae3de5f4439b178da21bd279e3181dfc394eaad65ed1b006dfb3b25d5b
SHA512381adba099f21f6b0ffa1ca70709ea5d3c3d4e7f87dc205b14e947c0c2353988d20c9fcf7732ac46a4e06fe4cfd6aa975c08e8357e2454ef2863fdac63015e34
-
Filesize
237KB
MD575d3859dfcf940cc1da679fc66e9b7e1
SHA1343e5170eadfc2a3706bab50b422fa4d8103286f
SHA256d5c9c960a1bc89923c8ec30aebd6fb9389e1cc8937540c2284d5344a967465f6
SHA5121f825f829f055bf2f63243353a83834e0109b7f696a067ca9530bcf83db4697ecc6e353c4602a371a0bc7a514e42bd3720c128ac797444bf1eac6d859c842d49
-
Filesize
1KB
MD59625628605e5d7538b8615e3c2b10071
SHA108670cd151b1a3302d914dc3bbf108155a166031
SHA25614adb011ea3a030f6dad4991992627955a79768ddef9c6f88694813893829b74
SHA512b69ef4c2731aa6951b964965478f727dce9b33ba1f536c7964e1279e1f53e3c79fd33906ddf69d15ef84d5ef71b09660781aaa08953d842cc651b182dd84356f