Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
Odeme_Takvimi_Ocak-2024.xll
Resource
win7-20240611-en
General
-
Target
Odeme_Takvimi_Ocak-2024.xll
-
Size
832KB
-
MD5
a18a3a3e81558c30701a5d28fbea50db
-
SHA1
044a8edc053be2fa5dff2565b4f08906c51f5a91
-
SHA256
639ef6c263e48a4e6d3c2ffe628c85351d51df4a58955d0fdf64a8764812cca0
-
SHA512
d6758fefe0955c5be4fa9dada657e61db294b6039d4be1781cc474ba001bbcd131c49102e26fa2f699c77084548c60b29c9dc15a8ab42cef10f779b243600db6
-
SSDEEP
12288:7G1N4HkcgMsiOd58bzbBSreqQ0uqZzD1reWabd/50+m70avcUthVLFH1Lo:7oOOMX16+QHT+dB0+m70qve
Malware Config
Extracted
Extracted
xenorat
salutoepiesircam.sytes.net
Xeno_rat_nd8911d
-
delay
5000
-
install_path
appdata
-
port
4450
-
startup_name
setting
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe -
Executes dropped EXE 6 IoCs
pid Process 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 1148 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 4264 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 4348 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 3508 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe -
Loads dropped DLL 2 IoCs
pid Process 2560 EXCEL.EXE 2560 EXCEL.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3068 set thread context of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 set thread context of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 4688 set thread context of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 set thread context of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5076 4264 WerFault.exe 90 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5116 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2560 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2560 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2560 EXCEL.EXE Token: SeDebugPrivilege 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe Token: SeDebugPrivilege 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2560 EXCEL.EXE 2560 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE 2560 EXCEL.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2560 wrote to memory of 3068 2560 EXCEL.EXE 85 PID 2560 wrote to memory of 3068 2560 EXCEL.EXE 85 PID 2560 wrote to memory of 3068 2560 EXCEL.EXE 85 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 1148 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 89 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 3068 wrote to memory of 4264 3068 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 90 PID 1148 wrote to memory of 4688 1148 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 93 PID 1148 wrote to memory of 4688 1148 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 93 PID 1148 wrote to memory of 4688 1148 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 93 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 4348 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 95 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4688 wrote to memory of 3508 4688 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 96 PID 4348 wrote to memory of 5116 4348 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 97 PID 4348 wrote to memory of 5116 4348 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 97 PID 4348 wrote to memory of 5116 4348 ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe 97
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Odeme_Takvimi_Ocak-2024.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe"C:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exeC:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe"C:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exeC:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "setting" /XML "C:\Users\Admin\AppData\Local\Temp\tmp789B.tmp" /F6⤵
- Creates scheduled task(s)
PID:5116
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exeC:\Users\Admin\AppData\Roaming\XenoManager\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe5⤵
- Executes dropped EXE
PID:3508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exeC:\Users\Admin\AppData\Local\Temp\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe3⤵
- Executes dropped EXE
PID:4264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 804⤵
- Program crash
PID:5076
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4264 -ip 42641⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ebfba3a0-bde6-41e2-8a88-83f66a4e141b.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
832KB
MD5a18a3a3e81558c30701a5d28fbea50db
SHA1044a8edc053be2fa5dff2565b4f08906c51f5a91
SHA256639ef6c263e48a4e6d3c2ffe628c85351d51df4a58955d0fdf64a8764812cca0
SHA512d6758fefe0955c5be4fa9dada657e61db294b6039d4be1781cc474ba001bbcd131c49102e26fa2f699c77084548c60b29c9dc15a8ab42cef10f779b243600db6
-
Filesize
237KB
MD563832573fe21731013ba3c4b419682f7
SHA19ebb4b8afb218d83661ccfc9ffc1a3e7e4dad0b9
SHA2562fc5d95990c8cc587e5788c21c20dede449f4992c80a5009553f39fdf29c91bb
SHA51250e5429ff0f5005a825584bd50c2ff09a06a87e621ff552ffdea284d3d6493f29f85ae3c401f958f6a45389e7a7180e7f7ec6f37b8e4ded578f75d4988dbc2c2
-
Filesize
1KB
MD5a59f7f2f3945ff192c56f948457a8746
SHA172658189330a7b67065a5d807b13bec418b3f459
SHA2563422055d35049518d8c4b015eb93655c182429de18c73aa65671eada33a98365
SHA512fae3d066aca64e2ae444dfa4e0260b3c578305416d18a59624724276ec0adcde32ada8ffb5f98a6d8cef945f84fbc63170c1fbc0e9c11212ff1c573a08304a7b