Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe
Resource
win7-20240903-en
General
-
Target
2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe
-
Size
348KB
-
MD5
2a8d5a1ffaab412d105732aa88021fa9
-
SHA1
ff1a188dc9121e1cd8feda55937a01efe47ecdcd
-
SHA256
2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1
-
SHA512
840dd6d020ee45f14c60dafb662da94aee39e36e2e6eaf2aa3c16f5e1a5255db9d93a5bc4fe0693c8b6bbeecfba799d7f260b60e5365d9ba62fd54ad000c2dcc
-
SSDEEP
6144:aVLrSJPZdikuk3beCsq2+1yEijN2HWEvIEwpFJ+zXbqUKXYI:ULrSJzikukasjOwHzQHpFJ+zXbqUKXF
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1356
-
startup_name
csvr
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 2584 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 2656 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe -
Loads dropped DLL 1 IoCs
pid Process 2796 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2080 set thread context of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 set thread context of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2784 set thread context of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 set thread context of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1396 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe Token: SeDebugPrivilege 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2796 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 31 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2080 wrote to memory of 2288 2080 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 32 PID 2796 wrote to memory of 2784 2796 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 33 PID 2796 wrote to memory of 2784 2796 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 33 PID 2796 wrote to memory of 2784 2796 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 33 PID 2796 wrote to memory of 2784 2796 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 33 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2584 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 34 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2784 wrote to memory of 2656 2784 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 35 PID 2288 wrote to memory of 1396 2288 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 36 PID 2288 wrote to memory of 1396 2288 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 36 PID 2288 wrote to memory of 1396 2288 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 36 PID 2288 wrote to memory of 1396 2288 2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe"C:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exeC:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exeC:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exeC:\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exeC:\Users\Admin\AppData\Local\Temp\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "csvr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EBF.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587f6e33a5cf1ea99ac8dfb3c76bd2b40
SHA1118e0458ce2eaaaaa4389c167e1c5b0db93543fc
SHA2562ac7cdc365abe272dbb82d31a79ca7c3d3db21c4043677bc0f91c2f2e8d5ffe8
SHA512677f08f71b84f1db0ebb629f3efb983b64333fd82000dc0dc3b0339708fd2680873aa06a9c942fc82c82205d2bc2a685a7a43c71f511853f4720beec40f1e897
-
\Users\Admin\AppData\Roaming\XenoManager\2b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1.exe
Filesize348KB
MD52a8d5a1ffaab412d105732aa88021fa9
SHA1ff1a188dc9121e1cd8feda55937a01efe47ecdcd
SHA2562b700f4c8c95319e90414db0e22d42467ebf5843d397b907f817672b9501ade1
SHA512840dd6d020ee45f14c60dafb662da94aee39e36e2e6eaf2aa3c16f5e1a5255db9d93a5bc4fe0693c8b6bbeecfba799d7f260b60e5365d9ba62fd54ad000c2dcc