Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe
Resource
win7-20240704-en
General
-
Target
SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe
-
Size
733KB
-
MD5
3920c23bc5bf04211bf972aca575e55b
-
SHA1
93537135ee51857248063359e2ba73c3c66bf98f
-
SHA256
27e2394f7b506257a8afa48049a8fe2fef59dc87957def06bd51d1d9dc191732
-
SHA512
7c93bee505f7ea9f831533d707329b85089c953263b7916806822d8b6d22593691ee47d6254b9ecaf5c96abe1f2938bbb9fef4bd95124d5e906e677490546972
-
SSDEEP
12288:PWuMuanZhZGbaWuMuanZhZGb3LAPlJ8/6vrQUACkQvBKS/L8pi9mQ47:yueZG3ueZGeS6LYQ
Malware Config
Extracted
xenorat
77.221.152.198
Xeno_rat_nd89dsedwqdswdqwdwqdqwdqwdwqdwqdqwdqwdwqdwqd12d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
nothingset
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2708 RegAsm.exe -
Loads dropped DLL 2 IoCs
pid Process 2836 RegAsm.exe 2708 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2852 set thread context of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2360 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 31 PID 2852 wrote to memory of 2360 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 31 PID 2852 wrote to memory of 2360 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 31 PID 2852 wrote to memory of 2360 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 31 PID 2360 wrote to memory of 2768 2360 csc.exe 32 PID 2360 wrote to memory of 2768 2360 csc.exe 32 PID 2360 wrote to memory of 2768 2360 csc.exe 32 PID 2360 wrote to memory of 2768 2360 csc.exe 32 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2664 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 33 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2852 wrote to memory of 2836 2852 SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe 34 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35 PID 2836 wrote to memory of 2708 2836 RegAsm.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject5.5521.21793.4561.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ian21vju\ian21vju.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A92.tmp" "c:\Users\Admin\AppData\Local\Temp\ian21vju\CSCA1B6B32F3A7B427C969259BB785C15E5.TMP"3⤵PID:2768
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Roaming\XenoManager\RegAsm.exe"C:\Users\Admin\AppData\Roaming\XenoManager\RegAsm.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587d45bcfea828e78c88273af138c3667
SHA1b21e89ead47d34139d13092f6355c09aab29838a
SHA256467757bea677a0188d174a6ffbcf53ee0c960a3d831a81777480a398616ae711
SHA512b30b18f9591ab218edef8356df1c30a1e823fd864a29a7a43263c3e1e6e3e2499210c137821585909721a3a6ca898fff7d5b9137260889b52a5c5995b432a0e8
-
Filesize
4KB
MD5f37b74ec4d4b6eee76887c9cd54db459
SHA12c65f1c13eba16f5921f9e07cc59bc371edde967
SHA2569e741393c8f8a4eb9e70b35a23a99fc19008d61fa6ad14717d5a2ffc4edcd6a0
SHA512a6ebcaac6d230b34346ad04d5c03102c4a941798b0235427d60f2f882341eee7cb796234f04992efb216af487d949891e0ab9be202f33ba3d5167a5a8ac72fb5
-
Filesize
652B
MD5e95eebb12d4701ed86c450ae99f0ca03
SHA10ea01d9ef24568d54ab41ded1b013f6d74deae21
SHA256d0ee3a106e64ef47d1d27902e7e424aa7c0b8557f35207b06e3de148487d390a
SHA5122348431402e16121e223e9e059dda479f41df4c4b8ce45a992c16179c4b2ca142bdfc3c01135bea9551f115831c590665ee3ae53bf32a85cc92097e943cbfcf1
-
Filesize
1KB
MD5c32c2c327b1cbd6bc40811906085e443
SHA13dd38840e4943f8c8d2e3322c7fe07471ca6efad
SHA256aae5d17321d66991f73705f6c75048ee4d63b0505a428e59789991ca35865de6
SHA51236686fbfba241be09de60f7c8eb78aefb94f96831a212e6f2ed5e5b73ea9599b8a55a3097436ea486c063507c49e453e523df4a16305ca28d05a53a4fe7f4c70
-
Filesize
204B
MD5c55997db7e0d18a9f13141da69272699
SHA1f90806e0cb9e5215921c1e3571a43ceef98531f9
SHA2566913f8cf05ee89eeda37005735f3bab6f9b1e6d65d319d739cdd8e850f440502
SHA512e9735ee8e2ba84c6faecf523f2e3a227a65199b98da91254dcf5acf8f47fcbf4e24f5e6442c020442bd566bc0194455125287d10a03bdff63f989f1f9698d991
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab