Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
Quote List.scr.exe
Resource
win7-20240903-en
General
-
Target
Quote List.scr.exe
-
Size
569KB
-
MD5
dc2bce43a2b3398e375fdb600650a576
-
SHA1
a6c6ccf9affa2095eb481950f036c00cd3c4e437
-
SHA256
509070cd30eb4cb05c29fe8cb222166c1c7db0f6084ea5b91e37bac79c14ac30
-
SHA512
e8591426a0d5c71cbff9ba465742a2d989cffc03b986d46961e5098d72b62df917130251d7860a2b1c622d966f94a2272eeeaf037af5f535842bf5177eb2cba0
-
SSDEEP
12288:8NUxwjxPMBCqh/pe8hkbikWQYXLEtYt+tyKsI3TBB9kR:8NUxh//Q8hkz1wL1+tlBBg
Malware Config
Extracted
xenorat
66.63.168.142
Microsoft_nd8912d
-
delay
5
-
install_path
temp
-
port
4782
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 7 IoCs
resource yara_rule behavioral1/memory/2708-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2708-15-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2708-18-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2708-13-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2708-10-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2704-55-0x0000000000550000-0x000000000055C000-memory.dmp family_xenorat behavioral1/memory/2704-56-0x0000000004940000-0x0000000004A3A000-memory.dmp family_xenorat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1644 powershell.exe 2084 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2320 Quote List.scr.exe 2704 Quote List.scr.exe -
Loads dropped DLL 3 IoCs
pid Process 2708 Quote List.scr.exe 2708 Quote List.scr.exe 2320 Quote List.scr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2764 set thread context of 2708 2764 Quote List.scr.exe 32 PID 2320 set thread context of 2704 2320 Quote List.scr.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote List.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2764 Quote List.scr.exe 2764 Quote List.scr.exe 1644 powershell.exe 2320 Quote List.scr.exe 2320 Quote List.scr.exe 2084 powershell.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe 2704 Quote List.scr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2764 Quote List.scr.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 2320 Quote List.scr.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2704 Quote List.scr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2704 Quote List.scr.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2764 wrote to memory of 1644 2764 Quote List.scr.exe 30 PID 2764 wrote to memory of 1644 2764 Quote List.scr.exe 30 PID 2764 wrote to memory of 1644 2764 Quote List.scr.exe 30 PID 2764 wrote to memory of 1644 2764 Quote List.scr.exe 30 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2764 wrote to memory of 2708 2764 Quote List.scr.exe 32 PID 2708 wrote to memory of 2320 2708 Quote List.scr.exe 33 PID 2708 wrote to memory of 2320 2708 Quote List.scr.exe 33 PID 2708 wrote to memory of 2320 2708 Quote List.scr.exe 33 PID 2708 wrote to memory of 2320 2708 Quote List.scr.exe 33 PID 2320 wrote to memory of 2084 2320 Quote List.scr.exe 35 PID 2320 wrote to memory of 2084 2320 Quote List.scr.exe 35 PID 2320 wrote to memory of 2084 2320 Quote List.scr.exe 35 PID 2320 wrote to memory of 2084 2320 Quote List.scr.exe 35 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37 PID 2320 wrote to memory of 2704 2320 Quote List.scr.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.scr.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Quote List.scr.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5536405f396a6f31317a6c8b12f7d0c4a
SHA115bc7210ba24067bfe5387b9c5bd10d1eea595b5
SHA2569389808e52d58c337bb18e4274cd45ff1ee922e12fb19f46722d41da61c31ee9
SHA5122ea499dc725105ec45e844a6d8d14beea47c4e184db11ee795bffe171dbd3fde063b8b82af18a349bb0830255d53f6843adc23379c55d75e0a99330136bd7eb9
-
Filesize
569KB
MD5dc2bce43a2b3398e375fdb600650a576
SHA1a6c6ccf9affa2095eb481950f036c00cd3c4e437
SHA256509070cd30eb4cb05c29fe8cb222166c1c7db0f6084ea5b91e37bac79c14ac30
SHA512e8591426a0d5c71cbff9ba465742a2d989cffc03b986d46961e5098d72b62df917130251d7860a2b1c622d966f94a2272eeeaf037af5f535842bf5177eb2cba0