Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 2347272627727 (2).exe
Resource
win7-20240708-en
General
-
Target
RFQ 2347272627727 (2).exe
-
Size
525KB
-
MD5
ec9a0a802977a1ad347f5dc2c9afe2a0
-
SHA1
598acaf9ca68fff4842a7aa6ddff7355bc3be437
-
SHA256
ccefb2e84c53d0542fb29deee6bcc3f83583aac48f94c9e7e3a97b9473d73f5f
-
SHA512
30fbb8f8a5f8d346934b311ca80aac0d6c8f528211a84dfb344db599ca75166e065a0265775854f098e21db01d6466bbb2307f2a1627312c047c8f0e172a8b7e
-
SSDEEP
12288:mTPF847SX3pdFRtoXyLAz68Q6awWLMzqrc2ip:mTd82SXRRIyaQ6aw7zqs
Malware Config
Extracted
xenorat
66.63.168.142
Microsoft_nd8912d
-
delay
5
-
install_path
temp
-
port
4782
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral2/memory/1772-13-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral2/memory/4460-38-0x0000000003080000-0x000000000308C000-memory.dmp family_xenorat behavioral2/memory/4460-39-0x00000000072F0000-0x00000000073EA000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation RFQ 2347272627727 (2).exe -
Executes dropped EXE 2 IoCs
pid Process 820 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1716 set thread context of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 820 set thread context of 4460 820 RFQ 2347272627727 (2).exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2347272627727 (2).exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1716 RFQ 2347272627727 (2).exe 1716 RFQ 2347272627727 (2).exe 1716 RFQ 2347272627727 (2).exe 820 RFQ 2347272627727 (2).exe 820 RFQ 2347272627727 (2).exe 820 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe 4460 RFQ 2347272627727 (2).exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1716 RFQ 2347272627727 (2).exe Token: SeDebugPrivilege 820 RFQ 2347272627727 (2).exe Token: SeDebugPrivilege 4460 RFQ 2347272627727 (2).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4460 RFQ 2347272627727 (2).exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1716 wrote to memory of 1772 1716 RFQ 2347272627727 (2).exe 92 PID 1772 wrote to memory of 820 1772 RFQ 2347272627727 (2).exe 94 PID 1772 wrote to memory of 820 1772 RFQ 2347272627727 (2).exe 94 PID 1772 wrote to memory of 820 1772 RFQ 2347272627727 (2).exe 94 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95 PID 820 wrote to memory of 4460 820 RFQ 2347272627727 (2).exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2347272627727 (2).exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\RFQ 2347272627727 (2).exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a2d0ce437d2445330f2646472703087
SHA133c83e484a15f35c2caa3af62d5da6b7713a20ae
SHA25630ea2f716e85f8d14a201e3fb0897d745a01b113342dfb7a9b7ac133c4ef150c
SHA512a61d18d90bfad9ea8afdfa37537cfea3d5a3d0c161e323fa65840c283bdc87c3de85daaff5519beea2f2719eec1c68398eea8679b55ff733a61052f073162d5d
-
Filesize
525KB
MD5ec9a0a802977a1ad347f5dc2c9afe2a0
SHA1598acaf9ca68fff4842a7aa6ddff7355bc3be437
SHA256ccefb2e84c53d0542fb29deee6bcc3f83583aac48f94c9e7e3a97b9473d73f5f
SHA51230fbb8f8a5f8d346934b311ca80aac0d6c8f528211a84dfb344db599ca75166e065a0265775854f098e21db01d6466bbb2307f2a1627312c047c8f0e172a8b7e