Analysis
-
max time kernel
57s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 09:06
Behavioral task
behavioral1
Sample
temp.exe
Resource
win7-20240215-en
General
-
Target
temp.exe
-
Size
45KB
-
MD5
5ed8fdb7ba27b358c6ec3b2e84b8bed9
-
SHA1
be26d54fa19609db11f199926834dcdd6c5e99d1
-
SHA256
fcfda6a10b0d3f6d93736e452ce1b2673e7cd31521b16006d1bdf5c7749e63f5
-
SHA512
6a3f55e88058cca1a86707460c19b9ab44966c6703568a35844b047f6dcfe9d31ea9f378219b88500c4a2167df7d4b38a79eeeffcb0801722b4c81f227b224af
-
SSDEEP
768:NdhO/poiiUcjlJIn7wH9Xqk5nWEZ5SbTDaBWI7CPW5p:Dw+jjgncH9XqcnW85SbToWIh
Malware Config
Extracted
xenorat
mohabfsda-20049.portmap.host
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
20049
-
startup_name
update
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1668 temp.exe 2432 temp.exe -
Loads dropped DLL 1 IoCs
pid Process 2268 temp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe 2816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe 2432 temp.exe 2432 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe 2432 temp.exe 2432 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe 2432 temp.exe 2432 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe 2432 temp.exe 2432 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe 2432 temp.exe 2432 temp.exe 1668 temp.exe 1668 temp.exe 1668 temp.exe 2432 temp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1668 temp.exe Token: SeDebugPrivilege 2432 temp.exe Token: SeShutdownPrivilege 2432 temp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2268 wrote to memory of 1668 2268 temp.exe 28 PID 2268 wrote to memory of 1668 2268 temp.exe 28 PID 2268 wrote to memory of 1668 2268 temp.exe 28 PID 2268 wrote to memory of 1668 2268 temp.exe 28 PID 1668 wrote to memory of 2664 1668 temp.exe 29 PID 1668 wrote to memory of 2664 1668 temp.exe 29 PID 1668 wrote to memory of 2664 1668 temp.exe 29 PID 1668 wrote to memory of 2664 1668 temp.exe 29 PID 1668 wrote to memory of 2432 1668 temp.exe 32 PID 1668 wrote to memory of 2432 1668 temp.exe 32 PID 1668 wrote to memory of 2432 1668 temp.exe 32 PID 1668 wrote to memory of 2432 1668 temp.exe 32 PID 2432 wrote to memory of 2816 2432 temp.exe 33 PID 2432 wrote to memory of 2816 2432 temp.exe 33 PID 2432 wrote to memory of 2816 2432 temp.exe 33 PID 2432 wrote to memory of 2816 2432 temp.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Roaming\XenoManager\temp.exe"C:\Users\Admin\AppData\Roaming\XenoManager\temp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "update" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23F5.tmp" /F3⤵
- Creates scheduled task(s)
PID:2664
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\temp.exe"C:\Users\Admin\AppData\Roaming\XenoManager\temp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "update" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80A5.tmp" /F4⤵
- Creates scheduled task(s)
PID:2816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56b95e49f2c6439116179ec78425c3b30
SHA1829bfe3caf83e72c509f7df8aba0ddcaffe5e7eb
SHA256b5c98f5a59bca7e1fe8fe037a5a7ae551576c034800b6a644593c8a1e29c33ca
SHA51264058397704f5a1cbbd7fc4cc356e4cb5dae415deb1c1937cf796aa431f90243084a4928a55e3da7f3704c3eb2d0d3321cca34d97f48f0cc033223f57e855673
-
Filesize
45KB
MD55ed8fdb7ba27b358c6ec3b2e84b8bed9
SHA1be26d54fa19609db11f199926834dcdd6c5e99d1
SHA256fcfda6a10b0d3f6d93736e452ce1b2673e7cd31521b16006d1bdf5c7749e63f5
SHA5126a3f55e88058cca1a86707460c19b9ab44966c6703568a35844b047f6dcfe9d31ea9f378219b88500c4a2167df7d4b38a79eeeffcb0801722b4c81f227b224af