Analysis
-
max time kernel
137s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe
Resource
win7-20240221-en
General
-
Target
ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe
-
Size
241KB
-
MD5
f5df66951851f33e5035632a77c5a1cf
-
SHA1
e30fc11bdb5ede3a634b2c0106dc90041b5e6863
-
SHA256
ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971
-
SHA512
c0ddea4de3754d196af8096fe6de36e3b672e409cbb4ee46fd4456f3e6236aad9a70dd449a9d1ab4a601195f0c58147cedfb3355ba8b28d0109dfbb735b55d41
-
SSDEEP
6144:WiZukvpZlYRKu6VgVZJZosZH2I7aoFJpC3C0vArtnQQgUNbfQQUyCXcz1ychrGCm:WaumGgu6VgV/d26aoFJpHiArLgMboQDY
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8818g
-
delay
60000
-
install_path
appdata
-
port
1243
-
startup_name
uic
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral2/memory/908-1-0x0000000000080000-0x00000000000C6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/908-4-0x0000000004AB0000-0x0000000004AF0000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x000a000000023b8a-23.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe -
Executes dropped EXE 4 IoCs
pid Process 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 1924 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 2568 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 4808 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 908 set thread context of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 set thread context of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 set thread context of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 3204 set thread context of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 set thread context of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 set thread context of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3268 1924 WerFault.exe 90 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe Token: SeDebugPrivilege 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 4524 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 85 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 1552 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 86 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 908 wrote to memory of 5044 908 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 87 PID 1552 wrote to memory of 3204 1552 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 88 PID 1552 wrote to memory of 3204 1552 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 88 PID 1552 wrote to memory of 3204 1552 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 88 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 1924 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 90 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 2568 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 91 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 3204 wrote to memory of 4808 3204 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 92 PID 4524 wrote to memory of 1312 4524 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 108 PID 4524 wrote to memory of 1312 4524 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 108 PID 4524 wrote to memory of 1312 4524 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe"C:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "uic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CD7.tmp" /F3⤵
- Creates scheduled task(s)
PID:1312
-
-
-
C:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe"C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe4⤵
- Executes dropped EXE
PID:1924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 805⤵
- Program crash
PID:3268
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe4⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe4⤵
- Executes dropped EXE
PID:4808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exeC:\Users\Admin\AppData\Local\Temp\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe2⤵PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1924 -ip 19241⤵PID:4504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD587b1b4884c233d6ab0a5b10ddc101a9d
SHA1a194444f1aedbf76489c904d39d93363e11c3676
SHA256e27b850bee8f4189a166de9f0bf4a044c33ef8f4ede3dc7d3735b85d473e4f6c
SHA5121e5be880c35dd6c5c49b44be53914cd36bb4f648c0390ac580597c8d3f24a598fd84c3c9617282ec453471a1f0d4fdde30fd1a097319d6959020c16b8e8a10d7
-
C:\Users\Admin\AppData\Roaming\XenoManager\ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971.exe
Filesize241KB
MD5f5df66951851f33e5035632a77c5a1cf
SHA1e30fc11bdb5ede3a634b2c0106dc90041b5e6863
SHA256ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971
SHA512c0ddea4de3754d196af8096fe6de36e3b672e409cbb4ee46fd4456f3e6236aad9a70dd449a9d1ab4a601195f0c58147cedfb3355ba8b28d0109dfbb735b55d41