Analysis
-
max time kernel
24s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17/03/2025, 10:59
Behavioral task
behavioral1
Sample
Mt5_Servers.exe
Resource
win7-20240903-en
General
-
Target
Mt5_Servers.exe
-
Size
200KB
-
MD5
5d2230f9507200accc5a6defc551bdf3
-
SHA1
d502142597ff51da2124c3688ec677a81206f3ea
-
SHA256
02b05f38602f3f153a01bc5585e7a7482852bfb964cc8865905b584e62eb71b6
-
SHA512
31e9be6b7f98f2723ef8dc3e7863ccb0b9220368f013fa7735c4404d859a139753172758302b1844b9a9d8072ac0d734fa67d9d7bdb67ea41b1a20f98c9edd9e
-
SSDEEP
3072:Gw+jqOM91UbTYC105VQq44DCFkoQDmH7J3XnXLanJpg3Efv:zWhM91UbYCW5M7JHGnJN
Malware Config
Extracted
xenorat
83.50.225.25
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4892
-
startup_name
Mt5 Servers
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2816-1-0x0000000000A90000-0x0000000000AC8000-memory.dmp family_xenorat behavioral1/files/0x0008000000016d0c-4.dat family_xenorat behavioral1/memory/2616-9-0x0000000000B80000-0x0000000000BB8000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 1 IoCs
pid Process 2616 Mt5_Servers.exe -
Loads dropped DLL 1 IoCs
pid Process 2816 Mt5_Servers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mt5_Servers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mt5_Servers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe 2616 Mt5_Servers.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 Mt5_Servers.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2616 2816 Mt5_Servers.exe 30 PID 2816 wrote to memory of 2616 2816 Mt5_Servers.exe 30 PID 2816 wrote to memory of 2616 2816 Mt5_Servers.exe 30 PID 2816 wrote to memory of 2616 2816 Mt5_Servers.exe 30 PID 2616 wrote to memory of 2696 2616 Mt5_Servers.exe 31 PID 2616 wrote to memory of 2696 2616 Mt5_Servers.exe 31 PID 2616 wrote to memory of 2696 2616 Mt5_Servers.exe 31 PID 2616 wrote to memory of 2696 2616 Mt5_Servers.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mt5_Servers.exe"C:\Users\Admin\AppData\Local\Temp\Mt5_Servers.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\XenoManager\Mt5_Servers.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Mt5_Servers.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Mt5 Servers" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84C9.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c37d1bd58f29daae6573ed1ab1b00763
SHA13ade010a47d3f9fd5964c3990ebca5f568bc4001
SHA25652b097cec40ccdb94fae545fe77de2a3e5f4fd0d1935aa069bac20fd3ca515ea
SHA5126beb0ee089a9d044233634771de0a895bf87e2f040f663f348199cd3682885d3dc05f53182a9eca578cbc13c8ae5395cd94ffb2268b9c04d923d6f3d36e0e72b
-
Filesize
200KB
MD55d2230f9507200accc5a6defc551bdf3
SHA1d502142597ff51da2124c3688ec677a81206f3ea
SHA25602b05f38602f3f153a01bc5585e7a7482852bfb964cc8865905b584e62eb71b6
SHA51231e9be6b7f98f2723ef8dc3e7863ccb0b9220368f013fa7735c4404d859a139753172758302b1844b9a9d8072ac0d734fa67d9d7bdb67ea41b1a20f98c9edd9e