Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe
Resource
win7-20240903-en
General
-
Target
21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe
-
Size
166KB
-
MD5
f44302503ea4eedfa831c25711df51b7
-
SHA1
127d6ec83904de48d90c293e53c905fc4206bfb8
-
SHA256
21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
-
SHA512
71e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03
-
SSDEEP
3072:XdkwdXAqPEHTJJuVqhHjFV2xEEbh9pKP2qYCp65nTGsAeXy0fkd:XmwBAQeVmWHHePH02qYCp6NGsAeXy9d
Malware Config
Extracted
xenorat
87.120.120.27
Xeno_rat_nd8912d
-
delay
11000
-
install_path
appdata
-
port
2222
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2060-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2060-12-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2060-5-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 4 IoCs
pid Process 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 2644 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 356 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 2188 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 268 set thread context of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 set thread context of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 set thread context of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 2756 set thread context of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 set thread context of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 set thread context of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2564 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe Token: SeDebugPrivilege 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2060 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 31 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2432 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 32 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 268 wrote to memory of 2268 268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 33 PID 2060 wrote to memory of 2756 2060 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 34 PID 2060 wrote to memory of 2756 2060 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 34 PID 2060 wrote to memory of 2756 2060 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 34 PID 2060 wrote to memory of 2756 2060 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 34 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 2644 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 35 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 356 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 36 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2756 wrote to memory of 2188 2756 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 37 PID 2268 wrote to memory of 2564 2268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 38 PID 2268 wrote to memory of 2564 2268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 38 PID 2268 wrote to memory of 2564 2268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 38 PID 2268 wrote to memory of 2564 2268 21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe"C:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe4⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe4⤵
- Executes dropped EXE
PID:356
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe4⤵
- Executes dropped EXE
PID:2188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe2⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exeC:\Users\Admin\AppData\Local\Temp\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp261.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515b109d35e0bd9e3ef94889362098508
SHA139867e487200da2e73a9bb3474002829b815950f
SHA256f037640a1cef8650dac021fbef884b9bcc8ee46710bff7141140900ec2b1b985
SHA512651970a776abe6ffb7e7e9222f897e568e3fdd94e25e81abaa666366004d33ea7fd4a51e30f30e243e62e41deec3d6cfe02112a0197d085d761d7ef5061b248c
-
C:\Users\Admin\AppData\Roaming\UpdateManager\21b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6.exe
Filesize166KB
MD5f44302503ea4eedfa831c25711df51b7
SHA1127d6ec83904de48d90c293e53c905fc4206bfb8
SHA25621b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
SHA51271e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03