Analysis
-
max time kernel
298s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
Transferencia.exe
Resource
win7-20240903-en
General
-
Target
Transferencia.exe
-
Size
712KB
-
MD5
205f93678f0207a93801654d71ddb792
-
SHA1
4f5aa1639d9c85d93060ebecd17fbe7f0fef313c
-
SHA256
3138fbe3448390de473a313644fd2a205e7e08de043d5097b37db857c40bfad0
-
SHA512
0784187f0c40f1d428c3b982797f95c29485c43b8197ecaff305f926994222bc7e1f7de4f98205376a86f81676485c232f8732c1e756d159a5bf74d13f1f5a20
-
SSDEEP
12288:JcrNS33L10QdrX4FBojL8DPNYnyV1Rotvwd2CO078/iY7Qlz9Rq/CvrvU:0NA3R5drX4GcPNYyr2voO078/iQI9RqN
Malware Config
Extracted
xenorat
87.120.116.115
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1391
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/1796-49-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1796-45-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1796-48-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Executes dropped EXE 7 IoCs
pid Process 2856 fyudhid.sfx.exe 3060 fyudhid.exe 1796 fyudhid.exe 788 fyudhid.exe 1672 fyudhid.exe 1272 fyudhid.exe 2916 fyudhid.exe -
Loads dropped DLL 10 IoCs
pid Process 2760 cmd.exe 2856 fyudhid.sfx.exe 2856 fyudhid.sfx.exe 2856 fyudhid.sfx.exe 2856 fyudhid.sfx.exe 3060 fyudhid.exe 3060 fyudhid.exe 1796 fyudhid.exe 1672 fyudhid.exe 1672 fyudhid.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3060 set thread context of 1796 3060 fyudhid.exe 36 PID 3060 set thread context of 788 3060 fyudhid.exe 37 PID 1672 set thread context of 1272 1672 fyudhid.exe 39 PID 1672 set thread context of 2916 1672 fyudhid.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transferencia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyudhid.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2968 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2116 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 fyudhid.exe Token: SeDebugPrivilege 1672 fyudhid.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2760 2072 Transferencia.exe 31 PID 2072 wrote to memory of 2760 2072 Transferencia.exe 31 PID 2072 wrote to memory of 2760 2072 Transferencia.exe 31 PID 2072 wrote to memory of 2760 2072 Transferencia.exe 31 PID 2072 wrote to memory of 2968 2072 Transferencia.exe 33 PID 2072 wrote to memory of 2968 2072 Transferencia.exe 33 PID 2072 wrote to memory of 2968 2072 Transferencia.exe 33 PID 2072 wrote to memory of 2968 2072 Transferencia.exe 33 PID 2760 wrote to memory of 2856 2760 cmd.exe 34 PID 2760 wrote to memory of 2856 2760 cmd.exe 34 PID 2760 wrote to memory of 2856 2760 cmd.exe 34 PID 2760 wrote to memory of 2856 2760 cmd.exe 34 PID 2856 wrote to memory of 3060 2856 fyudhid.sfx.exe 35 PID 2856 wrote to memory of 3060 2856 fyudhid.sfx.exe 35 PID 2856 wrote to memory of 3060 2856 fyudhid.sfx.exe 35 PID 2856 wrote to memory of 3060 2856 fyudhid.sfx.exe 35 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 1796 3060 fyudhid.exe 36 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 3060 wrote to memory of 788 3060 fyudhid.exe 37 PID 1796 wrote to memory of 1672 1796 fyudhid.exe 38 PID 1796 wrote to memory of 1672 1796 fyudhid.exe 38 PID 1796 wrote to memory of 1672 1796 fyudhid.exe 38 PID 1796 wrote to memory of 1672 1796 fyudhid.exe 38 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 1272 1672 fyudhid.exe 39 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 1672 wrote to memory of 2916 1672 fyudhid.exe 40 PID 788 wrote to memory of 2116 788 fyudhid.exe 41 PID 788 wrote to memory of 2116 788 fyudhid.exe 41 PID 788 wrote to memory of 2116 788 fyudhid.exe 41 PID 788 wrote to memory of 2116 788 fyudhid.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\fyudhid.bat" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Roaming\fyudhid.sfx.exefyudhid.sfx.exe -dC:\Users\Admin\AppData\Roaming -pbotadelifsujhmgtpswngjMitredfdtixgtoqxqegujhtfeswczafugybsbBbsdhdqbqeku3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Roaming\fyudhid.exe"C:\Users\Admin\AppData\Roaming\fyudhid.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\fyudhid.exeC:\Users\Admin\AppData\Roaming\fyudhid.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exeC:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exeC:\Users\Admin\AppData\Roaming\UpdateManager\fyudhid.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
-
C:\Users\Admin\AppData\Roaming\fyudhid.exeC:\Users\Admin\AppData\Roaming\fyudhid.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "UpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA62E.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2116
-
-
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\paymt_dates.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b3936111cd0f3541ff0a5b1b98ab97b8
SHA193e7aac1d64cdbf0bd35b5b29e768a7be8f7a1c7
SHA256e5589df5ada28fb330ce75e847e93b60ef4ba90003001c6cb7915fc1309a52d9
SHA512bb88bb21cc7d335f9905f236e0b96ba8b0e9fed8427ef94d8d405b09b616836b169f23302a17ecda163bcb2a2383e9fcc91abcc2f9e0ad66b20a374b676b59bf
-
Filesize
16KB
MD592d61c851d77c26075f502b5683659cf
SHA16aa42164e0aa6ab877471f9dc9e9989435bfe272
SHA25640c853fbdadf9cbe18c8bdab9c82f8b08c74f6471e0ed3872e3638770cd1ad1d
SHA512b5690ba5f1095a5f25bc3b4dff739736bafbbd4c91bf8d833aefb3293e8c3d31085383150d841e7645e95eb361959e1bf2b3d85698d2b565b83018e4e80763fc
-
Filesize
24B
MD51f2dbffd7ff7d7d6dcbc424beda05107
SHA18d24f2aac5f1cb33b6c04d5a38257353f7f5bd86
SHA25632497ecb378cdeb6844225e78c8b7297d9ae2553b3bd01483ce043177ccbad58
SHA512018e645d4d46969a40e67342feba0b38c5af698d8ac25f2a38eb6af290f77f866cda1dad8d431a6eecc719dfe95af2b86a5db2eeab46593135a49b47902bf6a9
-
Filesize
248KB
MD5fc52857470de4fba6092850903ac717b
SHA131a6cca56275235ede3c119e71179ade5f2e6920
SHA256f7f878630e1d923f29845b0462d6449602457080a5b7ce7099db207598a3bec1
SHA512c4c34e3e59fddc2305faa224f6d6349c66245e87e104f65885072aec780b8c18f62021cbb158c679bb0963d7b5c7c25a2194747f398df27b473b608012e2a2b3
-
Filesize
477KB
MD5be09bfaf5845333ecbacdd6af8d35e03
SHA1a1a6e588c3e44304604c9277f91f3bb562933c0e
SHA256a10a3a94a9c0ed8bb2772c93a57d243ff6be9911aeaaaf03909f443226f6a64d
SHA5123d9aa17b6fd84bd8c7791249d2734b9ad7858c1adf5d7db795ceda2627db1dc15b71d65bea55373881c8796125c8f22902250f62b360e661fa3f966edfab2b3f