Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 07:21
Static task
static1
Behavioral task
behavioral1
Sample
57fcc042b0f7783567878d217ae69e25.exe
Resource
win7-20240903-en
General
-
Target
57fcc042b0f7783567878d217ae69e25.exe
-
Size
166KB
-
MD5
57fcc042b0f7783567878d217ae69e25
-
SHA1
83032ec361ea8b15ef956536999b754db6a12423
-
SHA256
13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564
-
SHA512
4fe2ce713333d9a16d65ca5ccdc3a2e687b84a58b6b1e43b43c3f508edb2cc04478a5595efc43202decf7f86b50fd43382246fbc12553117a9177fb13d987b67
-
SSDEEP
3072:sx0yjrZkg1DP9onHyAhZKoQd0z269TAfL7/Rwf+hO3IyYPC+X4og6Rd:iRjfAi7ymn/LhO3IyYPzX4oVd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2104-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 57fcc042b0f7783567878d217ae69e25.exe -
Executes dropped EXE 4 IoCs
pid Process 1508 57fcc042b0f7783567878d217ae69e25.exe 3404 57fcc042b0f7783567878d217ae69e25.exe 4316 57fcc042b0f7783567878d217ae69e25.exe 3456 57fcc042b0f7783567878d217ae69e25.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3996 set thread context of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 set thread context of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 set thread context of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 1508 set thread context of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 set thread context of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 set thread context of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2092 4316 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57fcc042b0f7783567878d217ae69e25.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe 2104 57fcc042b0f7783567878d217ae69e25.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3996 57fcc042b0f7783567878d217ae69e25.exe Token: SeDebugPrivilege 1508 57fcc042b0f7783567878d217ae69e25.exe Token: SeDebugPrivilege 2104 57fcc042b0f7783567878d217ae69e25.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 2104 3996 57fcc042b0f7783567878d217ae69e25.exe 82 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 392 3996 57fcc042b0f7783567878d217ae69e25.exe 83 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 3996 wrote to memory of 3320 3996 57fcc042b0f7783567878d217ae69e25.exe 84 PID 392 wrote to memory of 1508 392 57fcc042b0f7783567878d217ae69e25.exe 85 PID 392 wrote to memory of 1508 392 57fcc042b0f7783567878d217ae69e25.exe 85 PID 392 wrote to memory of 1508 392 57fcc042b0f7783567878d217ae69e25.exe 85 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 3404 1508 57fcc042b0f7783567878d217ae69e25.exe 86 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 4316 1508 57fcc042b0f7783567878d217ae69e25.exe 87 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 1508 wrote to memory of 3456 1508 57fcc042b0f7783567878d217ae69e25.exe 88 PID 2104 wrote to memory of 2476 2104 57fcc042b0f7783567878d217ae69e25.exe 96 PID 2104 wrote to memory of 2476 2104 57fcc042b0f7783567878d217ae69e25.exe 96 PID 2104 wrote to memory of 2476 2104 57fcc042b0f7783567878d217ae69e25.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exe"C:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE35B.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2476
-
-
-
C:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exe4⤵
- Executes dropped EXE
PID:4316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 805⤵
- Program crash
PID:2092
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Roaming\UpdateManager\57fcc042b0f7783567878d217ae69e25.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exeC:\Users\Admin\AppData\Local\Temp\57fcc042b0f7783567878d217ae69e25.exe2⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4316 -ip 43161⤵PID:4436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\57fcc042b0f7783567878d217ae69e25.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD53b3f28197a31a2b741ee0d08a4d305f2
SHA197297440e62341e3073db2b03a47236287009995
SHA256d5efca262ba443b7213615f293b7d72110c85c1a2756f0923bd84772fdc6bafb
SHA51271db6156f9eac7d3ff04b2d72af62300375c9ba8c3c7b0903a848218f55db6eb6441444e34122504c18bc2a7c007e84e620f6c996bec0211828867ef5b1e22c1
-
Filesize
166KB
MD557fcc042b0f7783567878d217ae69e25
SHA183032ec361ea8b15ef956536999b754db6a12423
SHA25613bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564
SHA5124fe2ce713333d9a16d65ca5ccdc3a2e687b84a58b6b1e43b43c3f508edb2cc04478a5595efc43202decf7f86b50fd43382246fbc12553117a9177fb13d987b67