Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
Resource
win7-20240221-en
General
-
Target
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
-
Size
180KB
-
MD5
a5825c821946808fb1f3b22645fbfd9d
-
SHA1
d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
-
SHA256
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
-
SHA512
a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043
-
SSDEEP
3072:+h9LvhVRMQ8at9vMJdr5QckDMV3HycZg8dZuFyjwUZpVTdlRI:tFaj8mMxHy9yQyjwUZpVTdLI
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral1/memory/1584-1-0x0000000000AB0000-0x0000000000AE6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0031000000014665-20.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2728-26-0x0000000000E40000-0x0000000000E76000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2564 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2640 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2480 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Loads dropped DLL 4 IoCs
pid Process 2560 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1584 set thread context of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 set thread context of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 set thread context of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 2728 set thread context of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 set thread context of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 set thread context of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe Token: SeDebugPrivilege 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 1216 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 28 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2560 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 29 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 1584 wrote to memory of 2760 1584 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 30 PID 2560 wrote to memory of 2728 2560 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 31 PID 2560 wrote to memory of 2728 2560 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 31 PID 2560 wrote to memory of 2728 2560 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 31 PID 2560 wrote to memory of 2728 2560 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 31 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2564 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 32 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2640 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 33 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 2728 wrote to memory of 2480 2728 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 34 PID 1216 wrote to memory of 2412 1216 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 37 PID 1216 wrote to memory of 2412 1216 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 37 PID 1216 wrote to memory of 2412 1216 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 37 PID 1216 wrote to memory of 2412 1216 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp751.tmp" /F3⤵
- Creates scheduled task(s)
PID:2412
-
-
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:2564
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:2480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dbcc5039698bfa08a8a4793f53768400
SHA16f66282f3022f8c96393f7aaa334fd1ff398302d
SHA25606e2717d069b14083b3bb13a37ff31a1db65898882797ff1f0e2b11b189c150e
SHA512b2f28481c8e6a2f09eb2888f41361d1a49165346e99d3df2f45798f15080a58bbe7b26499c30eae623d8f7e48392cfe35a4ad04bc62d7d4b7fe6ee96f9f3ebff
-
\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
Filesize180KB
MD5a5825c821946808fb1f3b22645fbfd9d
SHA1d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
SHA256a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
SHA512a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043