Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
Resource
win7-20240903-en
General
-
Target
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
-
Size
174KB
-
MD5
d0cbf54138d03f82115b5708be94c5c0
-
SHA1
aeaafe59c0342c0105d764ee69f6292206f661c6
-
SHA256
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
-
SHA512
fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108
-
SSDEEP
3072:BUjKL04BXtB57iecsOv7lzIAKddLhVcDjgOzzH9P2kYiy3MeKXRPCc96Rd:Bcct1czz+rdLh4jRzH9ukY6eKXRPCnd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/656-10-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/656-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/656-8-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 4 IoCs
pid Process 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2884 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 1668 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2836 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Loads dropped DLL 4 IoCs
pid Process 2452 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2420 set thread context of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 set thread context of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 set thread context of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2844 set thread context of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 set thread context of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 set thread context of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1404 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Token: SeDebugPrivilege 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 656 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 30 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2280 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 31 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2420 wrote to memory of 2452 2420 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 32 PID 2452 wrote to memory of 2844 2452 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 33 PID 2452 wrote to memory of 2844 2452 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 33 PID 2452 wrote to memory of 2844 2452 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 33 PID 2452 wrote to memory of 2844 2452 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 33 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 2884 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 34 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 1668 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 35 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 2844 wrote to memory of 2836 2844 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 36 PID 656 wrote to memory of 1404 656 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 37 PID 656 wrote to memory of 1404 656 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 37 PID 656 wrote to memory of 1404 656 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 37 PID 656 wrote to memory of 1404 656 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC3D.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1668
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9886231760d9bb29c4161d5176b49b5
SHA16c762bbe1f2b56f9e054d3d5b50528355cb53111
SHA25651b23520ca5c1d4384ad671e64fee4c2674e472b3d340bdd33b4258d7f3571e3
SHA51281967806c4c5ca51d1cafa1b37b21d4051966a0eb97fa3cd0b9e7094df78cf91ab735c37c185cc703a0b01ab6178583c95c0c271a83ab2dd7b7035342ace80e6
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
Filesize174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108