Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
Odeme Eylul.exe
Resource
win7-20240903-en
General
-
Target
Odeme Eylul.exe
-
Size
349KB
-
MD5
9202eafd948a7c76d895cf64a4c29266
-
SHA1
01cf5b9553d08d8255f2e125e9a6272e8b40b7a7
-
SHA256
90174afec8bf53b5718abdb2495257926f083cec0d4b90f7d2f7dda29ccbe256
-
SHA512
47e7bb6b613c8f1c358108c7e1447b950109fb6fb0dbf5cadc457f628ad5bdce5874da1ca9fc8a51432c79798c03d869189145725d688500ff009f826a839512
-
SSDEEP
6144:QocMkAI/pFPeX8yP2jYddBTnETaxzO7KIU4ctjccYnaXYI:JkAEFeXZP2jgTwTFa4ctjccYnaXF
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1356
-
startup_name
csvr
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Odeme Eylul.exe -
Executes dropped EXE 3 IoCs
pid Process 4896 Odeme Eylul.exe 4124 Odeme Eylul.exe 3548 Odeme Eylul.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3608 set thread context of 3604 3608 Odeme Eylul.exe 88 PID 3608 set thread context of 2596 3608 Odeme Eylul.exe 89 PID 4896 set thread context of 4124 4896 Odeme Eylul.exe 91 PID 4896 set thread context of 3548 4896 Odeme Eylul.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4064 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3608 Odeme Eylul.exe Token: SeDebugPrivilege 4896 Odeme Eylul.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 3604 3608 Odeme Eylul.exe 88 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3608 wrote to memory of 2596 3608 Odeme Eylul.exe 89 PID 3604 wrote to memory of 4896 3604 Odeme Eylul.exe 90 PID 3604 wrote to memory of 4896 3604 Odeme Eylul.exe 90 PID 3604 wrote to memory of 4896 3604 Odeme Eylul.exe 90 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 4124 4896 Odeme Eylul.exe 91 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 4896 wrote to memory of 3548 4896 Odeme Eylul.exe 92 PID 2596 wrote to memory of 4064 2596 Odeme Eylul.exe 102 PID 2596 wrote to memory of 4064 2596 Odeme Eylul.exe 102 PID 2596 wrote to memory of 4064 2596 Odeme Eylul.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4124
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3548
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "csvr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84BB.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5c7c6897ba74966cd4cd90161547df755
SHA194324b8327e3c086389c15f99402c3b86e5d2880
SHA2569a235e59892693f581c7e0cf51117c4d9ed7bf4d978fc644e82cf2dfd4751825
SHA5123210b436e86ad7409a9a0ec50c5a68e041e0a8c352c02b732c3d15f9a9834f6578a9397ece1efa3ab56a450c3a4155fcd92291d6edf700a5d1731a6bb4dc01bb
-
Filesize
349KB
MD59202eafd948a7c76d895cf64a4c29266
SHA101cf5b9553d08d8255f2e125e9a6272e8b40b7a7
SHA25690174afec8bf53b5718abdb2495257926f083cec0d4b90f7d2f7dda29ccbe256
SHA51247e7bb6b613c8f1c358108c7e1447b950109fb6fb0dbf5cadc457f628ad5bdce5874da1ca9fc8a51432c79798c03d869189145725d688500ff009f826a839512