Analysis
-
max time kernel
116s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 16:43
Static task
static1
Behavioral task
behavioral1
Sample
c0e69f17e4280f555c04e474daea1550N.exe
Resource
win7-20240903-en
General
-
Target
c0e69f17e4280f555c04e474daea1550N.exe
-
Size
240KB
-
MD5
c0e69f17e4280f555c04e474daea1550
-
SHA1
aa4dab6524ff4454dccbfe18a2e9c7f4273c145f
-
SHA256
f1cc57e8b861331e8bdad79a3823a919144e73da49879d1d326a8be2c20a47b9
-
SHA512
62d61b9d852994e4b31b7aaf5d243b4c9ccb9d26846cb7e2ca0277e632eb7eff3429f4ab942d07bc9710a983ffeb875ee257fc2961d31a37d9a4eb2b119d8799
-
SSDEEP
6144:nuwfQNZBN/yx3kJTcqszwMUrSXBO0YyoyXFPI:nuwYNI0JTrMO0YyoyXFg
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1357
-
startup_name
crsr
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3820-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation c0e69f17e4280f555c04e474daea1550N.exe -
Executes dropped EXE 3 IoCs
pid Process 3540 c0e69f17e4280f555c04e474daea1550N.exe 212 c0e69f17e4280f555c04e474daea1550N.exe 3884 c0e69f17e4280f555c04e474daea1550N.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2772 set thread context of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 set thread context of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 3540 set thread context of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 set thread context of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3852 3884 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e69f17e4280f555c04e474daea1550N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e69f17e4280f555c04e474daea1550N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e69f17e4280f555c04e474daea1550N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e69f17e4280f555c04e474daea1550N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e69f17e4280f555c04e474daea1550N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3272 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2772 c0e69f17e4280f555c04e474daea1550N.exe Token: SeDebugPrivilege 3540 c0e69f17e4280f555c04e474daea1550N.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 3820 2772 c0e69f17e4280f555c04e474daea1550N.exe 85 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 2772 wrote to memory of 1808 2772 c0e69f17e4280f555c04e474daea1550N.exe 86 PID 3820 wrote to memory of 3540 3820 c0e69f17e4280f555c04e474daea1550N.exe 87 PID 3820 wrote to memory of 3540 3820 c0e69f17e4280f555c04e474daea1550N.exe 87 PID 3820 wrote to memory of 3540 3820 c0e69f17e4280f555c04e474daea1550N.exe 87 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 212 3540 c0e69f17e4280f555c04e474daea1550N.exe 88 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 3540 wrote to memory of 3884 3540 c0e69f17e4280f555c04e474daea1550N.exe 89 PID 1808 wrote to memory of 3272 1808 c0e69f17e4280f555c04e474daea1550N.exe 102 PID 1808 wrote to memory of 3272 1808 c0e69f17e4280f555c04e474daea1550N.exe 102 PID 1808 wrote to memory of 3272 1808 c0e69f17e4280f555c04e474daea1550N.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exe"C:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exeC:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exe"C:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exeC:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exeC:\Users\Admin\AppData\Roaming\XenoManager\c0e69f17e4280f555c04e474daea1550N.exe4⤵
- Executes dropped EXE
PID:3884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 805⤵
- Program crash
PID:3852
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exeC:\Users\Admin\AppData\Local\Temp\c0e69f17e4280f555c04e474daea1550N.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "crsr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C34.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3272
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3884 -ip 38841⤵PID:1196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c0e69f17e4280f555c04e474daea1550N.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5c4346c638b78f068de79266424b67905
SHA16bda16946311735fb05bd257594002068283cbe1
SHA2565058baeaea6c7e3e6609364602fafd480f9b0531cabc3d39ed980f2b0f865d0f
SHA51296a75a4cd651995fe1e1365082aaf085d84d83d7a043f2582a08d20378f7fcf14a884eb15e62de8c840217eea511140d9727026b9ac6a2bd86a2e7b91dca2899
-
Filesize
240KB
MD5c0e69f17e4280f555c04e474daea1550
SHA1aa4dab6524ff4454dccbfe18a2e9c7f4273c145f
SHA256f1cc57e8b861331e8bdad79a3823a919144e73da49879d1d326a8be2c20a47b9
SHA51262d61b9d852994e4b31b7aaf5d243b4c9ccb9d26846cb7e2ca0277e632eb7eff3429f4ab942d07bc9710a983ffeb875ee257fc2961d31a37d9a4eb2b119d8799