Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
Resource
win7-20240221-en
General
-
Target
2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
-
Size
243KB
-
MD5
d8f6115b7622aae1932adce73e6a22ae
-
SHA1
f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
-
SHA256
2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
-
SHA512
c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6
-
SSDEEP
6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/2020-1-0x00000000000A0000-0x00000000000E6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2020-3-0x0000000000630000-0x0000000000670000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x00340000000144e4-30.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2624-32-0x0000000000BC0000-0x0000000000C06000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 2604 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 2544 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 2436 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe -
Loads dropped DLL 1 IoCs
pid Process 2860 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2020 set thread context of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 set thread context of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 set thread context of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2624 set thread context of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 set thread context of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 set thread context of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe Token: SeDebugPrivilege 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 1280 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 28 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2380 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 29 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2020 wrote to memory of 2860 2020 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 30 PID 2860 wrote to memory of 2624 2860 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 31 PID 2860 wrote to memory of 2624 2860 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 31 PID 2860 wrote to memory of 2624 2860 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 31 PID 2860 wrote to memory of 2624 2860 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 31 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2604 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 32 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2544 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 33 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 2624 wrote to memory of 2436 2624 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 34 PID 1280 wrote to memory of 2792 1280 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 37 PID 1280 wrote to memory of 2792 1280 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 37 PID 1280 wrote to memory of 2792 1280 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 37 PID 1280 wrote to memory of 2792 1280 2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE72.tmp" /F3⤵
- Creates scheduled task(s)
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe2⤵PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe4⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe4⤵
- Executes dropped EXE
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exeC:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe4⤵
- Executes dropped EXE
PID:2436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529e2b4b29fb503c5af56dd8b66f0f80a
SHA1da9b34bba6aa712840618b8cdcab25354223213c
SHA2569e345ffba2b9f6938fca1a36b69ce5d7208c6e63c925994925b04e1a93a1c222
SHA5121d2c3e005b9724a987e7728f971a8e5a9e10fb544f39ef36de024e8c035e580a88e7eed318b79e751187e2557add308caa7a612515c0e897c51db0b4573cc8e4
-
C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
Filesize243KB
MD5d8f6115b7622aae1932adce73e6a22ae
SHA1f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
SHA2562006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
SHA512c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6