Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
Bakiye Odemesi.exe
Resource
win7-20240903-en
General
-
Target
Bakiye Odemesi.exe
-
Size
311KB
-
MD5
24e9bc794e235d1c01d3a8e64352c9bf
-
SHA1
e3cfd7882fd7e2b05beeaa61637c1f53493710ce
-
SHA256
66769b2562d5f335a8ea0279d98cfedfb1b1f980006d70f0a9aaf498235b97f5
-
SHA512
2180ca9ec3482c8f92ee4b144a82c15f79ba078a7931dbd96fa7deb411d56ef2021c4c1bce2236dbb7a4a1eba51186a8cda1288e6c3072895c256c7b48bec673
-
SSDEEP
6144:GpuUhxq8skkdM+22p1jdaCGICn+wV6aAOphyPMWSI:GQmRNQrE0aAOphyPMWX
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1357
-
startup_name
crsr
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Bakiye Odemesi.exe -
Executes dropped EXE 3 IoCs
pid Process 216 Bakiye Odemesi.exe 1532 Bakiye Odemesi.exe 2840 Bakiye Odemesi.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4876 set thread context of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 set thread context of 1868 4876 Bakiye Odemesi.exe 87 PID 216 set thread context of 1532 216 Bakiye Odemesi.exe 89 PID 216 set thread context of 2840 216 Bakiye Odemesi.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bakiye Odemesi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 Bakiye Odemesi.exe Token: SeDebugPrivilege 216 Bakiye Odemesi.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 3592 4876 Bakiye Odemesi.exe 86 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 4876 wrote to memory of 1868 4876 Bakiye Odemesi.exe 87 PID 1868 wrote to memory of 216 1868 Bakiye Odemesi.exe 88 PID 1868 wrote to memory of 216 1868 Bakiye Odemesi.exe 88 PID 1868 wrote to memory of 216 1868 Bakiye Odemesi.exe 88 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 1532 216 Bakiye Odemesi.exe 89 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 216 wrote to memory of 2840 216 Bakiye Odemesi.exe 90 PID 3592 wrote to memory of 1636 3592 Bakiye Odemesi.exe 100 PID 3592 wrote to memory of 1636 3592 Bakiye Odemesi.exe 100 PID 3592 wrote to memory of 1636 3592 Bakiye Odemesi.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "crsr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B6E.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Local\Temp\Bakiye Odemesi.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Bakiye Odemesi.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5406ff4d74ba6f1b66e20edd337240d35
SHA102e7dc3c9e657ec64214781012dd77bf667d5c1e
SHA256d21d99ef59f519351e544fd63e7c999ddac53f52085d376138a6c98fe14f0bf6
SHA51232e5adc639e5758646ea036f26fac6b5fa45d30f2ae89263465edadf6412b774732cca917f9b05415794d2cc0e674183b7709df7a3ab63c6ded0abb2e4eeac44
-
Filesize
311KB
MD524e9bc794e235d1c01d3a8e64352c9bf
SHA1e3cfd7882fd7e2b05beeaa61637c1f53493710ce
SHA25666769b2562d5f335a8ea0279d98cfedfb1b1f980006d70f0a9aaf498235b97f5
SHA5122180ca9ec3482c8f92ee4b144a82c15f79ba078a7931dbd96fa7deb411d56ef2021c4c1bce2236dbb7a4a1eba51186a8cda1288e6c3072895c256c7b48bec673