Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
Resource
win7-20240221-en
General
-
Target
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
-
Size
180KB
-
MD5
a5825c821946808fb1f3b22645fbfd9d
-
SHA1
d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
-
SHA256
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
-
SHA512
a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043
-
SSDEEP
3072:+h9LvhVRMQ8at9vMJdr5QckDMV3HycZg8dZuFyjwUZpVTdlRI:tFaj8mMxHy9yQyjwUZpVTdLI
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Detects executables packed with ConfuserEx Mod 2 IoCs
resource yara_rule behavioral2/memory/3428-1-0x0000000000990000-0x00000000009C6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x00080000000233d0-16.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Executes dropped EXE 4 IoCs
pid Process 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 2992 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 1868 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 4336 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3428 set thread context of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 set thread context of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 set thread context of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 4212 set thread context of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 set thread context of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 set thread context of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1772 1460 WerFault.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2168 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe Token: SeDebugPrivilege 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 1668 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 78 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 5104 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 79 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 3428 wrote to memory of 1460 3428 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 80 PID 1668 wrote to memory of 4212 1668 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 84 PID 1668 wrote to memory of 4212 1668 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 84 PID 1668 wrote to memory of 4212 1668 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 84 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 2992 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 85 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 1868 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 86 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 4212 wrote to memory of 4336 4212 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 87 PID 5104 wrote to memory of 2168 5104 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 88 PID 5104 wrote to memory of 2168 5104 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 88 PID 5104 wrote to memory of 2168 5104 a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:2992
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe4⤵
- Executes dropped EXE
PID:4336
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CD3.tmp" /F3⤵
- Creates scheduled task(s)
PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exeC:\Users\Admin\AppData\Local\Temp\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe2⤵PID:1460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 803⤵
- Program crash
PID:1772
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1460 -ip 14601⤵PID:1492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
1KB
MD5dbcc5039698bfa08a8a4793f53768400
SHA16f66282f3022f8c96393f7aaa334fd1ff398302d
SHA25606e2717d069b14083b3bb13a37ff31a1db65898882797ff1f0e2b11b189c150e
SHA512b2f28481c8e6a2f09eb2888f41361d1a49165346e99d3df2f45798f15080a58bbe7b26499c30eae623d8f7e48392cfe35a4ad04bc62d7d4b7fe6ee96f9f3ebff
-
C:\Users\Admin\AppData\Roaming\XenoManager\a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790.exe
Filesize180KB
MD5a5825c821946808fb1f3b22645fbfd9d
SHA1d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
SHA256a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
SHA512a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043