Overview
overview
7Static
static
7xera.rar
windows7-x64
7xera.rar
windows10-2004-x64
1Guna.UI.dll
windows7-x64
1Guna.UI.dll
windows10-2004-x64
1Guna.UI2.dll
windows7-x64
1Guna.UI2.dll
windows10-2004-x64
1Siticone.UI.dll
windows7-x64
1Siticone.UI.dll
windows10-2004-x64
1xerav1.exe
windows7-x64
6xerav1.exe
windows10-2004-x64
6Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 14:00
Behavioral task
behavioral1
Sample
xera.rar
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
xera.rar
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Guna.UI.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Guna.UI.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
Guna.UI2.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Guna.UI2.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
Siticone.UI.dll
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Siticone.UI.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
xerav1.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
xerav1.exe
Resource
win10v2004-20250314-en
General
-
Target
xera.rar
-
Size
3.1MB
-
MD5
b7b51c74ed6ac2f98b59c93b709c190b
-
SHA1
6904c888c8467d6d39ccccddcff053769b7d38b3
-
SHA256
c21127aadac9b81dd678971dc27c4bcace5682fa2c8fe08caade0a75cf464d21
-
SHA512
906431208a9a5eda48ea59f88c44281713c23db657d173322101a8ef914ad9cf39b22d43d2335a901fe90258d37a75f3f97e1de95e06751c81cfec2d4740016d
-
SSDEEP
98304:Y+JNTHI2F613L+wtrsmyVBF/nhk0Y41fHMQCgoN:Y+zt6NH5smyRP5YWsQCgoN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3032 xerav1.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1280 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 1280 7zFM.exe Token: 35 1280 7zFM.exe Token: SeSecurityPrivilege 1280 7zFM.exe Token: SeDebugPrivilege 3032 xerav1.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1280 7zFM.exe 1280 7zFM.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1280 wrote to memory of 3032 1280 7zFM.exe 31 PID 1280 wrote to memory of 3032 1280 7zFM.exe 31 PID 1280 wrote to memory of 3032 1280 7zFM.exe 31
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\xera.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\7zO00531CE6\xerav1.exe"C:\Users\Admin\AppData\Local\Temp\7zO00531CE6\xerav1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD572cd201b0337aa38fa3f1ea09185406c
SHA1c7f3b87cc40d2a50c2b54668a2cf1ee73a88d001
SHA256f6575d9c6353c6d94526a2fb912087c0ca13dcf3938cfa9752bc4fc0b61a684f
SHA51253d666f300df08d2f510f7ab3222646ae278c384b90fc51e8e55211253693f0ad6974e650ef6eb238bb79a11fbcd2339a39605c16ecad583a402724e39ea2ed7