Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 20:39
Static task
static1
Behavioral task
behavioral1
Sample
Odeme Eylul.exe
Resource
win7-20240903-en
General
-
Target
Odeme Eylul.exe
-
Size
348KB
-
MD5
2a8d5a1ffaab412d105732aa88021fa9
-
SHA1
ff1a188dc9121e1cd8feda55937a01efe47ecdcd
-
SHA256
2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1
-
SHA512
840dd6d020ee45f14c60dafb662da94aee39e36e2e6eaf2aa3c16f5e1a5255db9d93a5bc4fe0693c8b6bbeecfba799d7f260b60e5365d9ba62fd54ad000c2dcc
-
SSDEEP
6144:aVLrSJPZdikuk3beCsq2+1yEijN2HWEvIEwpFJ+zXbqUKXYI:ULrSJzikukasjOwHzQHpFJ+zXbqUKXF
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1356
-
startup_name
csvr
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Odeme Eylul.exe -
Executes dropped EXE 3 IoCs
pid Process 1460 Odeme Eylul.exe 3588 Odeme Eylul.exe 2644 Odeme Eylul.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2676 set thread context of 3824 2676 Odeme Eylul.exe 86 PID 2676 set thread context of 4232 2676 Odeme Eylul.exe 87 PID 1460 set thread context of 3588 1460 Odeme Eylul.exe 92 PID 1460 set thread context of 2644 1460 Odeme Eylul.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4880 3824 WerFault.exe 86 5036 3588 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Odeme Eylul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4292 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 Odeme Eylul.exe Token: SeDebugPrivilege 1460 Odeme Eylul.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 3824 2676 Odeme Eylul.exe 86 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 2676 wrote to memory of 4232 2676 Odeme Eylul.exe 87 PID 4232 wrote to memory of 1460 4232 Odeme Eylul.exe 91 PID 4232 wrote to memory of 1460 4232 Odeme Eylul.exe 91 PID 4232 wrote to memory of 1460 4232 Odeme Eylul.exe 91 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 3588 1460 Odeme Eylul.exe 92 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 1460 wrote to memory of 2644 1460 Odeme Eylul.exe 93 PID 2644 wrote to memory of 4292 2644 Odeme Eylul.exe 105 PID 2644 wrote to memory of 4292 2644 Odeme Eylul.exe 105 PID 2644 wrote to memory of 4292 2644 Odeme Eylul.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"2⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 803⤵
- Program crash
PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"C:\Users\Admin\AppData\Local\Temp\Odeme Eylul.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"4⤵
- Executes dropped EXE
PID:3588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 805⤵
- Program crash
PID:5036
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Odeme Eylul.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "csvr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3479.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4292
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3824 -ip 38241⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3588 -ip 35881⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD57221099aa643721d8108e09527d46820
SHA1d1ada2be5b80d5d7480a7613100407af8ddc1cba
SHA256dbb65d73ede508e4ccfb3d5f696f4de7067652ed57cc3824221606f5bfb63a56
SHA51250570bbe75f5bd0319350036db23b1646e32139a707db7e7a1201a286a60cd96540dfa3b5feff3bdeb8c74d06975486fa24c0422ee638aa9a498ca409ac769e2
-
Filesize
348KB
MD52a8d5a1ffaab412d105732aa88021fa9
SHA1ff1a188dc9121e1cd8feda55937a01efe47ecdcd
SHA2562b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1
SHA512840dd6d020ee45f14c60dafb662da94aee39e36e2e6eaf2aa3c16f5e1a5255db9d93a5bc4fe0693c8b6bbeecfba799d7f260b60e5365d9ba62fd54ad000c2dcc