Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe
Resource
win7-20241023-en
General
-
Target
13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe
-
Size
166KB
-
MD5
57fcc042b0f7783567878d217ae69e25
-
SHA1
83032ec361ea8b15ef956536999b754db6a12423
-
SHA256
13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564
-
SHA512
4fe2ce713333d9a16d65ca5ccdc3a2e687b84a58b6b1e43b43c3f508edb2cc04478a5595efc43202decf7f86b50fd43382246fbc12553117a9177fb13d987b67
-
SSDEEP
3072:sx0yjrZkg1DP9onHyAhZKoQd0z269TAfL7/Rwf+hO3IyYPC+X4og6Rd:iRjfAi7ymn/LhO3IyYPzX4oVd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/448-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe -
Executes dropped EXE 4 IoCs
pid Process 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 1640 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 3356 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 4192 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2180 set thread context of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 set thread context of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 set thread context of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 3980 set thread context of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 set thread context of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 set thread context of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3508 4712 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4068 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe Token: SeDebugPrivilege 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 448 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 82 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4240 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 83 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 2180 wrote to memory of 4712 2180 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 84 PID 448 wrote to memory of 3980 448 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 88 PID 448 wrote to memory of 3980 448 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 88 PID 448 wrote to memory of 3980 448 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 88 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 1640 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 89 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 3356 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 90 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 3980 wrote to memory of 4192 3980 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 91 PID 4240 wrote to memory of 4068 4240 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 97 PID 4240 wrote to memory of 4068 4240 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 97 PID 4240 wrote to memory of 4068 4240 13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe"C:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3356
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2FF.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exeC:\Users\Admin\AppData\Local\Temp\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe2⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 803⤵
- Program crash
PID:3508
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4712 -ip 47121⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5b35f9577b053d88d26757e83476f6838
SHA1baa7e25cb5a5f1db2c9ecb51c7a29ecd611e1f9f
SHA256ffac207a54272d98f1433dd36907941c2371a3036dea824023a34807fe14c3af
SHA512a095ab78e4cba8c51b920094241812706a8776fc6280dbfaac50244e423183440103d4937ec54a10512b2be7ff7ecd48a9c2e3a7bbf247ec8eb906646de88424
-
C:\Users\Admin\AppData\Roaming\UpdateManager\13bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564.exe
Filesize166KB
MD557fcc042b0f7783567878d217ae69e25
SHA183032ec361ea8b15ef956536999b754db6a12423
SHA25613bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564
SHA5124fe2ce713333d9a16d65ca5ccdc3a2e687b84a58b6b1e43b43c3f508edb2cc04478a5595efc43202decf7f86b50fd43382246fbc12553117a9177fb13d987b67