Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
POandSpecs.exe
Resource
win7-20240903-en
General
-
Target
POandSpecs.exe
-
Size
460KB
-
MD5
aa52cb347a4fe7db5729034b98401cc6
-
SHA1
7f29bef53000b95f4a4e6841a3acaee663f8a76e
-
SHA256
75b996b46e3fab0bec17d7ecce7cef67d87d8febd445b96cfe449b2deab4fa24
-
SHA512
4ae2d77c3ccfa6d4b3a24d6045aee14591d96b89d9e6094246a6eb1fbd0be831c04210dd41b147348cdcfa73d2f260034e4f5fefb1094ecd2e868fd03e5c16f4
-
SSDEEP
12288:IdmmXoRZbtfe6avjEVNRB27/BSxC6XCcgEw:7xfe6aQVDBzCQTgV
Malware Config
Extracted
xenorat
84.38.132.74
Msword_Zac_nd8912d
-
delay
5
-
install_path
temp
-
port
4444
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 7 IoCs
resource yara_rule behavioral1/memory/2916-17-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2916-13-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2916-11-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2916-22-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2916-19-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/108-48-0x00000000002B0000-0x00000000002BC000-memory.dmp family_xenorat behavioral1/memory/108-49-0x00000000062E0000-0x00000000063DA000-memory.dmp family_xenorat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
pid Process 2128 POandSpecs.exe 108 POandSpecs.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 POandSpecs.exe 2128 POandSpecs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1120 set thread context of 2916 1120 POandSpecs.exe 29 PID 2128 set thread context of 108 2128 POandSpecs.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POandSpecs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POandSpecs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POandSpecs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POandSpecs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe 108 POandSpecs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 108 POandSpecs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 108 POandSpecs.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 1120 wrote to memory of 2916 1120 POandSpecs.exe 29 PID 2916 wrote to memory of 2128 2916 POandSpecs.exe 30 PID 2916 wrote to memory of 2128 2916 POandSpecs.exe 30 PID 2916 wrote to memory of 2128 2916 POandSpecs.exe 30 PID 2916 wrote to memory of 2128 2916 POandSpecs.exe 30 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31 PID 2128 wrote to memory of 108 2128 POandSpecs.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\POandSpecs.exe"C:\Users\Admin\AppData\Local\Temp\POandSpecs.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\POandSpecs.exe"C:\Users\Admin\AppData\Local\Temp\POandSpecs.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\POandSpecs.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\POandSpecs.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\POandSpecs.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\POandSpecs.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:108
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
460KB
MD5aa52cb347a4fe7db5729034b98401cc6
SHA17f29bef53000b95f4a4e6841a3acaee663f8a76e
SHA25675b996b46e3fab0bec17d7ecce7cef67d87d8febd445b96cfe449b2deab4fa24
SHA5124ae2d77c3ccfa6d4b3a24d6045aee14591d96b89d9e6094246a6eb1fbd0be831c04210dd41b147348cdcfa73d2f260034e4f5fefb1094ecd2e868fd03e5c16f4