Analysis
-
max time kernel
140s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 08:56
Static task
static1
Behavioral task
behavioral1
Sample
D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe
Resource
win7-20240903-en
General
-
Target
D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe
-
Size
285KB
-
MD5
d0ddfcddb1269b9e2edb00cd7edae575
-
SHA1
2dc7c44b3e204f863f78b81d08fc73806137ad33
-
SHA256
469aeffa2304a243bfa555589979bb3ccdb19f75842873805e7f522f15a87426
-
SHA512
8f507f027717426a91e0e766c0d441881faa120d2950bad90b40fa9fe18158369a5e97510357cc09c9ab1ea98903142acca1d783b40536f85332e7bd6e7b44b1
-
SSDEEP
6144:+5tgf4emOsrVHWfrhV+YKFOWr157wugSzX0Yo8PI:+MwhUfrhV+YKYWr157wugSzX0Yov
Malware Config
Extracted
xenorat
87.120.116.115
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1391
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2136-5-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe -
Executes dropped EXE 3 IoCs
pid Process 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 1100 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 3508 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3552 set thread context of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 set thread context of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 4872 set thread context of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 set thread context of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1492 2668 WerFault.exe 87 1624 1100 WerFault.exe 3248 3508 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe Token: SeDebugPrivilege 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1100 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2136 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 86 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 3552 wrote to memory of 2668 3552 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 87 PID 2136 wrote to memory of 4872 2136 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 92 PID 2136 wrote to memory of 4872 2136 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 92 PID 2136 wrote to memory of 4872 2136 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 92 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 1100 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 93 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94 PID 4872 wrote to memory of 3508 4872 D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe"C:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exeC:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exeC:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 125⤵
- Program crash
PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exeC:\Users\Admin\AppData\Roaming\UpdateManager\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe4⤵
- Executes dropped EXE
PID:3508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 805⤵
- Program crash
PID:3248
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exeC:\Users\Admin\AppData\Local\Temp\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe2⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 803⤵
- Program crash
PID:1492
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2668 -ip 26681⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1100 -ip 11001⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3508 -ip 35081⤵PID:540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\D0DDFCDDB1269B9E2EDB00CD7EDAE575.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
285KB
MD5d0ddfcddb1269b9e2edb00cd7edae575
SHA12dc7c44b3e204f863f78b81d08fc73806137ad33
SHA256469aeffa2304a243bfa555589979bb3ccdb19f75842873805e7f522f15a87426
SHA5128f507f027717426a91e0e766c0d441881faa120d2950bad90b40fa9fe18158369a5e97510357cc09c9ab1ea98903142acca1d783b40536f85332e7bd6e7b44b1