Analysis
-
max time kernel
1779s -
max time network
1780s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-03-2024 18:55
Behavioral task
behavioral1
Sample
1234.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1234.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
1234.exe
Resource
win10v2004-20231215-en
General
-
Target
1234.exe
-
Size
45KB
-
MD5
68a7cf6dee23ae2ebec7ba9fa9e8f49e
-
SHA1
6ade06f1279f738ea2d8f85207b0fe7b62738a13
-
SHA256
fb83fe81c1632f3390558bdaf83191e50aea7f30fc6d2b7f9ec261d6e8dd6d21
-
SHA512
90514ba32384a04b768e11ab0d15007016958180cfda5492f0eee13b4f3a1cdf36ac18d838c2fd53431c7bcb0f49c677995280166da074beebdf255702c71ee9
-
SSDEEP
768:pdhO/poiiUcjlJInObqmH9Xqk5nWEZ5SbTDaBWI7CPW5h:nw+jjgnMH9XqcnW85SbTAWIZ
Malware Config
Extracted
xenorat
uwu.obfuscated.us
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
8080
-
startup_name
nothingset
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1700 1234.exe -
Loads dropped DLL 1 IoCs
pid Process 2324 1234.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe 1700 1234.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 1234.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1700 2324 1234.exe 28 PID 2324 wrote to memory of 1700 2324 1234.exe 28 PID 2324 wrote to memory of 1700 2324 1234.exe 28 PID 2324 wrote to memory of 1700 2324 1234.exe 28 PID 1700 wrote to memory of 2612 1700 1234.exe 29 PID 1700 wrote to memory of 2612 1700 1234.exe 29 PID 1700 wrote to memory of 2612 1700 1234.exe 29 PID 1700 wrote to memory of 2612 1700 1234.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1234.exe"C:\Users\Admin\AppData\Local\Temp\1234.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\XenoManager\1234.exe"C:\Users\Admin\AppData\Roaming\XenoManager\1234.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A99.tmp" /F3⤵
- Creates scheduled task(s)
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c56a5816031aaba150d9765dd7f369e
SHA197a28d38ac4a538a4627071bfb0b2eafb7229078
SHA25626cda52a6cca39a739287f7cd08bea2e4db879fff95822267762cf2d075f0a4b
SHA512d8bce3d9238313538d10cb8b4c1d0ae2ff61725c6f43b359da4bffc1e73f53c96787ebbc52658f17c1e4d4eafeb2a5bd5fe7c3a5b8e9507dac8e037c2d79d08b
-
Filesize
45KB
MD568a7cf6dee23ae2ebec7ba9fa9e8f49e
SHA16ade06f1279f738ea2d8f85207b0fe7b62738a13
SHA256fb83fe81c1632f3390558bdaf83191e50aea7f30fc6d2b7f9ec261d6e8dd6d21
SHA51290514ba32384a04b768e11ab0d15007016958180cfda5492f0eee13b4f3a1cdf36ac18d838c2fd53431c7bcb0f49c677995280166da074beebdf255702c71ee9