Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 2347272627727 (2).exe
Resource
win7-20240708-en
General
-
Target
RFQ 2347272627727 (2).exe
-
Size
525KB
-
MD5
ec9a0a802977a1ad347f5dc2c9afe2a0
-
SHA1
598acaf9ca68fff4842a7aa6ddff7355bc3be437
-
SHA256
ccefb2e84c53d0542fb29deee6bcc3f83583aac48f94c9e7e3a97b9473d73f5f
-
SHA512
30fbb8f8a5f8d346934b311ca80aac0d6c8f528211a84dfb344db599ca75166e065a0265775854f098e21db01d6466bbb2307f2a1627312c047c8f0e172a8b7e
-
SSDEEP
12288:mTPF847SX3pdFRtoXyLAz68Q6awWLMzqrc2ip:mTd82SXRRIyaQ6aw7zqs
Malware Config
Extracted
xenorat
66.63.168.142
Microsoft_nd8912d
-
delay
5
-
install_path
temp
-
port
4782
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 6 IoCs
resource yara_rule behavioral1/memory/1112-14-0x0000000000070000-0x0000000000082000-memory.dmp family_xenorat behavioral1/memory/1112-13-0x0000000000070000-0x0000000000082000-memory.dmp family_xenorat behavioral1/memory/1460-46-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1460-49-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1460-47-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/308-78-0x0000000000700000-0x000000000070C000-memory.dmp family_xenorat -
Executes dropped EXE 2 IoCs
pid Process 3064 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe -
Loads dropped DLL 3 IoCs
pid Process 1460 RFQ 2347272627727 (2).exe 1460 RFQ 2347272627727 (2).exe 3064 RFQ 2347272627727 (2).exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1080 set thread context of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 3064 set thread context of 308 3064 RFQ 2347272627727 (2).exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 1080 RFQ 2347272627727 (2).exe 3064 RFQ 2347272627727 (2).exe 3064 RFQ 2347272627727 (2).exe 3064 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe 308 RFQ 2347272627727 (2).exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1080 RFQ 2347272627727 (2).exe Token: SeDebugPrivilege 3064 RFQ 2347272627727 (2).exe Token: SeDebugPrivilege 308 RFQ 2347272627727 (2).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 308 RFQ 2347272627727 (2).exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 1112 1080 RFQ 2347272627727 (2).exe 30 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2700 1080 RFQ 2347272627727 (2).exe 31 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 2660 1080 RFQ 2347272627727 (2).exe 32 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1080 wrote to memory of 1460 1080 RFQ 2347272627727 (2).exe 33 PID 1460 wrote to memory of 3064 1460 RFQ 2347272627727 (2).exe 34 PID 1460 wrote to memory of 3064 1460 RFQ 2347272627727 (2).exe 34 PID 1460 wrote to memory of 3064 1460 RFQ 2347272627727 (2).exe 34 PID 1460 wrote to memory of 3064 1460 RFQ 2347272627727 (2).exe 34 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35 PID 3064 wrote to memory of 308 3064 RFQ 2347272627727 (2).exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"2⤵PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"2⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"2⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
525KB
MD5ec9a0a802977a1ad347f5dc2c9afe2a0
SHA1598acaf9ca68fff4842a7aa6ddff7355bc3be437
SHA256ccefb2e84c53d0542fb29deee6bcc3f83583aac48f94c9e7e3a97b9473d73f5f
SHA51230fbb8f8a5f8d346934b311ca80aac0d6c8f528211a84dfb344db599ca75166e065a0265775854f098e21db01d6466bbb2307f2a1627312c047c8f0e172a8b7e