Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
Resource
win7-20240903-en
General
-
Target
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
-
Size
174KB
-
MD5
d0cbf54138d03f82115b5708be94c5c0
-
SHA1
aeaafe59c0342c0105d764ee69f6292206f661c6
-
SHA256
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
-
SHA512
fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108
-
SSDEEP
3072:BUjKL04BXtB57iecsOv7lzIAKddLhVcDjgOzzH9P2kYiy3MeKXRPCc96Rd:Bcct1czz+rdLh4jRzH9ukY6eKXRPCnd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3616-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Executes dropped EXE 4 IoCs
pid Process 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 1016 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 4308 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 2252 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1804 set thread context of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 set thread context of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 set thread context of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 3332 set thread context of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 set thread context of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 set thread context of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4828 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe Token: SeDebugPrivilege 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 3616 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 83 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1384 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 84 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1804 wrote to memory of 1192 1804 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 85 PID 1384 wrote to memory of 3332 1384 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 86 PID 1384 wrote to memory of 3332 1384 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 86 PID 1384 wrote to memory of 3332 1384 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 86 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 1016 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 87 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 4308 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 88 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 3332 wrote to memory of 2252 3332 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 89 PID 1192 wrote to memory of 4828 1192 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 99 PID 1192 wrote to memory of 4828 1192 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 99 PID 1192 wrote to memory of 4828 1192 c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵
- System Location Discovery: System Language Discovery
PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exeC:\Users\Admin\AppData\Local\Temp\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8DB.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5b9886231760d9bb29c4161d5176b49b5
SHA16c762bbe1f2b56f9e054d3d5b50528355cb53111
SHA25651b23520ca5c1d4384ad671e64fee4c2674e472b3d340bdd33b4258d7f3571e3
SHA51281967806c4c5ca51d1cafa1b37b21d4051966a0eb97fa3cd0b9e7094df78cf91ab735c37c185cc703a0b01ab6178583c95c0c271a83ab2dd7b7035342ace80e6
-
C:\Users\Admin\AppData\Roaming\UpdateManager\c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949N.exe
Filesize174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108