Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-03-2024 09:28
Behavioral task
behavioral1
Sample
0x000700000002327c-112.exe
Resource
win7-20240220-en
General
-
Target
0x000700000002327c-112.exe
-
Size
45KB
-
MD5
838b98ebbd662c0f4e5cc5cbcafa2cfa
-
SHA1
58ff94e92c2548f87a9284a0ac5cea0d472309e0
-
SHA256
5649336f36c1479f2b2a499a7555743579c4d0ec64ffdaf41c8d8090ae94964a
-
SHA512
a4505475953c0bb5614bc0468defdc550401e758230d8b9c65332aed2f07a7f31ba968d462718a6bf2de825903d84203946e8c085edceb6148fae88b1a48233c
-
SSDEEP
768:ZdhO/poiiUcjlJInyHqH9Xqk5nWEZ5SbTDadWI7CPW5Q:Xw+jjgnVH9XqcnW85SbTEWI4
Malware Config
Extracted
xenorat
puredgb.duckdns.org
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
Fobus.exe
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2396 0x000700000002327c-112.exe -
Loads dropped DLL 1 IoCs
pid Process 2368 0x000700000002327c-112.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe 2396 0x000700000002327c-112.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 0x000700000002327c-112.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2396 0x000700000002327c-112.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2396 2368 0x000700000002327c-112.exe 28 PID 2368 wrote to memory of 2396 2368 0x000700000002327c-112.exe 28 PID 2368 wrote to memory of 2396 2368 0x000700000002327c-112.exe 28 PID 2368 wrote to memory of 2396 2368 0x000700000002327c-112.exe 28 PID 2396 wrote to memory of 2704 2396 0x000700000002327c-112.exe 29 PID 2396 wrote to memory of 2704 2396 0x000700000002327c-112.exe 29 PID 2396 wrote to memory of 2704 2396 0x000700000002327c-112.exe 29 PID 2396 wrote to memory of 2704 2396 0x000700000002327c-112.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000700000002327c-112.exe"C:\Users\Admin\AppData\Local\Temp\0x000700000002327c-112.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Roaming\XenoManager\0x000700000002327c-112.exe"C:\Users\Admin\AppData\Roaming\XenoManager\0x000700000002327c-112.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Fobus.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23C6.tmp" /F3⤵
- Creates scheduled task(s)
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a6874238bd731c08d8b6ccc32efd9db
SHA16995531c5fecf8a03a165b1538e7106838e0dfc6
SHA256d866249249d6df920205d3ca40001211eef0f7d76a305a0950d7cb44fa8046b3
SHA512faa34c78f921884484922cd6cebbcda213dc1cc1dd0f6c70a922f0934008a0370d76fd1959f14956e777477e828cffc857850406e28b692a7cf955fa98d44aba
-
Filesize
45KB
MD5838b98ebbd662c0f4e5cc5cbcafa2cfa
SHA158ff94e92c2548f87a9284a0ac5cea0d472309e0
SHA2565649336f36c1479f2b2a499a7555743579c4d0ec64ffdaf41c8d8090ae94964a
SHA512a4505475953c0bb5614bc0468defdc550401e758230d8b9c65332aed2f07a7f31ba968d462718a6bf2de825903d84203946e8c085edceb6148fae88b1a48233c