Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 19:13
Static task
static1
Behavioral task
behavioral1
Sample
639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe
Resource
win7-20240708-en
General
-
Target
639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe
-
Size
173KB
-
MD5
94a7e3859c2e4238421cdfe73d49603c
-
SHA1
03f03c5b5d8cf362aa52b9e793e7be398d779c21
-
SHA256
639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91
-
SHA512
74048463606f7017bd8bd3c92773edde5a406247c5ea437b8ee580a3d9e65eb755aa44de466fc2aabef8b9a67c40163afeb3df9bc9fb35f8afe20814d5de85b5
-
SSDEEP
3072:/Qv8/m8hRr4ZWmhtRGKTCaWzUp0jxrZmHM26XF1g39JZY6Rd:/k83r4MmhvGKTpa1tXUJLd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2060-12-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2060-8-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2060-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 4 IoCs
pid Process 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 2176 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 2880 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 2812 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe -
Loads dropped DLL 1 IoCs
pid Process 2060 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2696 set thread context of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 set thread context of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 set thread context of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2892 set thread context of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 set thread context of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 set thread context of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe Token: SeDebugPrivilege 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2692 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 30 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2060 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 31 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2696 wrote to memory of 2164 2696 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 32 PID 2060 wrote to memory of 2892 2060 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 33 PID 2060 wrote to memory of 2892 2060 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 33 PID 2060 wrote to memory of 2892 2060 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 33 PID 2060 wrote to memory of 2892 2060 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 33 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2176 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 34 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2880 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 35 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2892 wrote to memory of 2812 2892 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 36 PID 2880 wrote to memory of 3056 2880 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 37 PID 2880 wrote to memory of 3056 2880 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 37 PID 2880 wrote to memory of 3056 2880 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 37 PID 2880 wrote to memory of 3056 2880 639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe"C:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAA8.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exeC:\Users\Admin\AppData\Local\Temp\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe2⤵PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57da4ee9653331bae15216543cec5de6e
SHA19650b08bacaae98d38b3f983ffa68e69764ae9f3
SHA2568726d6b1a132824b956ae6b5474f3c40937e681c2b7d8fb61026199dd1183fdc
SHA512226af65b56181476da3f70271260d2c9a2585dbb4e5611f3a1ad04b053b9f7008d656ff4dd395c0a7c18e2eb347e4157be67475fd06297841b02b044add7d64b
-
C:\Users\Admin\AppData\Roaming\UpdateManager\639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91.exe
Filesize173KB
MD594a7e3859c2e4238421cdfe73d49603c
SHA103f03c5b5d8cf362aa52b9e793e7be398d779c21
SHA256639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91
SHA51274048463606f7017bd8bd3c92773edde5a406247c5ea437b8ee580a3d9e65eb755aa44de466fc2aabef8b9a67c40163afeb3df9bc9fb35f8afe20814d5de85b5