Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
Bakiye Odemesi.exe
Resource
win7-20240903-en
General
-
Target
Bakiye Odemesi.exe
-
Size
311KB
-
MD5
24e9bc794e235d1c01d3a8e64352c9bf
-
SHA1
e3cfd7882fd7e2b05beeaa61637c1f53493710ce
-
SHA256
66769b2562d5f335a8ea0279d98cfedfb1b1f980006d70f0a9aaf498235b97f5
-
SHA512
2180ca9ec3482c8f92ee4b144a82c15f79ba078a7931dbd96fa7deb411d56ef2021c4c1bce2236dbb7a4a1eba51186a8cda1288e6c3072895c256c7b48bec673
-
SSDEEP
6144:GpuUhxq8skkdM+22p1jdaCGICn+wV6aAOphyPMWSI:GQmRNQrE0aAOphyPMWX
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1357
-
startup_name
crsr
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2548 Bakiye Odemesi.exe 2084 Bakiye Odemesi.exe 560 Bakiye Odemesi.exe -
Loads dropped DLL 3 IoCs
pid Process 2364 Bakiye Odemesi.exe 2548 Bakiye Odemesi.exe 2548 Bakiye Odemesi.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2744 set thread context of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 set thread context of 2820 2744 Bakiye Odemesi.exe 32 PID 2548 set thread context of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 set thread context of 560 2548 Bakiye Odemesi.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2744 Bakiye Odemesi.exe Token: SeDebugPrivilege 2548 Bakiye Odemesi.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2364 2744 Bakiye Odemesi.exe 31 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2744 wrote to memory of 2820 2744 Bakiye Odemesi.exe 32 PID 2364 wrote to memory of 2548 2364 Bakiye Odemesi.exe 33 PID 2364 wrote to memory of 2548 2364 Bakiye Odemesi.exe 33 PID 2364 wrote to memory of 2548 2364 Bakiye Odemesi.exe 33 PID 2364 wrote to memory of 2548 2364 Bakiye Odemesi.exe 33 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 2084 2548 Bakiye Odemesi.exe 34 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2548 wrote to memory of 560 2548 Bakiye Odemesi.exe 35 PID 2820 wrote to memory of 2912 2820 Bakiye Odemesi.exe 36 PID 2820 wrote to memory of 2912 2820 Bakiye Odemesi.exe 36 PID 2820 wrote to memory of 2912 2820 Bakiye Odemesi.exe 36 PID 2820 wrote to memory of 2912 2820 Bakiye Odemesi.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"4⤵
- Executes dropped EXE
PID:2084
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "crsr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFA0.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5406ff4d74ba6f1b66e20edd337240d35
SHA102e7dc3c9e657ec64214781012dd77bf667d5c1e
SHA256d21d99ef59f519351e544fd63e7c999ddac53f52085d376138a6c98fe14f0bf6
SHA51232e5adc639e5758646ea036f26fac6b5fa45d30f2ae89263465edadf6412b774732cca917f9b05415794d2cc0e674183b7709df7a3ab63c6ded0abb2e4eeac44
-
Filesize
311KB
MD524e9bc794e235d1c01d3a8e64352c9bf
SHA1e3cfd7882fd7e2b05beeaa61637c1f53493710ce
SHA25666769b2562d5f335a8ea0279d98cfedfb1b1f980006d70f0a9aaf498235b97f5
SHA5122180ca9ec3482c8f92ee4b144a82c15f79ba078a7931dbd96fa7deb411d56ef2021c4c1bce2236dbb7a4a1eba51186a8cda1288e6c3072895c256c7b48bec673