Analysis
-
max time kernel
139s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
f44302503ea4eedfa831c25711df51b7.exe
Resource
win7-20240729-en
General
-
Target
f44302503ea4eedfa831c25711df51b7.exe
-
Size
166KB
-
MD5
f44302503ea4eedfa831c25711df51b7
-
SHA1
127d6ec83904de48d90c293e53c905fc4206bfb8
-
SHA256
21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
-
SHA512
71e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03
-
SSDEEP
3072:XdkwdXAqPEHTJJuVqhHjFV2xEEbh9pKP2qYCp65nTGsAeXy0fkd:XmwBAQeVmWHHePH02qYCp6NGsAeXy9d
Malware Config
Extracted
xenorat
87.120.120.27
Xeno_rat_nd8912d
-
delay
11000
-
install_path
appdata
-
port
2222
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2300-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2300-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2300-12-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 4 IoCs
pid Process 2884 f44302503ea4eedfa831c25711df51b7.exe 1628 f44302503ea4eedfa831c25711df51b7.exe 2652 f44302503ea4eedfa831c25711df51b7.exe 2660 f44302503ea4eedfa831c25711df51b7.exe -
Loads dropped DLL 4 IoCs
pid Process 2300 f44302503ea4eedfa831c25711df51b7.exe 2884 f44302503ea4eedfa831c25711df51b7.exe 2884 f44302503ea4eedfa831c25711df51b7.exe 2884 f44302503ea4eedfa831c25711df51b7.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2540 set thread context of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 set thread context of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 set thread context of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2884 set thread context of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 set thread context of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 set thread context of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f44302503ea4eedfa831c25711df51b7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe 572 f44302503ea4eedfa831c25711df51b7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2540 f44302503ea4eedfa831c25711df51b7.exe Token: SeDebugPrivilege 2884 f44302503ea4eedfa831c25711df51b7.exe Token: SeDebugPrivilege 572 f44302503ea4eedfa831c25711df51b7.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 3020 2540 f44302503ea4eedfa831c25711df51b7.exe 29 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 2300 2540 f44302503ea4eedfa831c25711df51b7.exe 30 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2540 wrote to memory of 572 2540 f44302503ea4eedfa831c25711df51b7.exe 31 PID 2300 wrote to memory of 2884 2300 f44302503ea4eedfa831c25711df51b7.exe 32 PID 2300 wrote to memory of 2884 2300 f44302503ea4eedfa831c25711df51b7.exe 32 PID 2300 wrote to memory of 2884 2300 f44302503ea4eedfa831c25711df51b7.exe 32 PID 2300 wrote to memory of 2884 2300 f44302503ea4eedfa831c25711df51b7.exe 32 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 1628 2884 f44302503ea4eedfa831c25711df51b7.exe 33 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2652 2884 f44302503ea4eedfa831c25711df51b7.exe 34 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 2884 wrote to memory of 2660 2884 f44302503ea4eedfa831c25711df51b7.exe 35 PID 572 wrote to memory of 2368 572 f44302503ea4eedfa831c25711df51b7.exe 36 PID 572 wrote to memory of 2368 572 f44302503ea4eedfa831c25711df51b7.exe 36 PID 572 wrote to memory of 2368 572 f44302503ea4eedfa831c25711df51b7.exe 36 PID 572 wrote to memory of 2368 572 f44302503ea4eedfa831c25711df51b7.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exe"C:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exe2⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Roaming\UpdateManager\f44302503ea4eedfa831c25711df51b7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exeC:\Users\Admin\AppData\Local\Temp\f44302503ea4eedfa831c25711df51b7.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCD.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a7294b044a65543b57eb424987925d53
SHA125cc77996727a3e5a9ffa5bc34b924143c139d59
SHA256006833052aebd10bb7ea35f8068e388b5ab0159244372f4470ec6460a37c8a80
SHA512367448387a2a9006690caaad10d657a9776d48b0d1f1b34216cb771eec874eeb5c606f8533fb309bf96b41fa4d38e34fc31ffa23915a54d2caeae89a342bcbfa
-
Filesize
166KB
MD5f44302503ea4eedfa831c25711df51b7
SHA1127d6ec83904de48d90c293e53c905fc4206bfb8
SHA25621b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
SHA51271e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03