Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe
Resource
win10v2004-20240910-en
General
-
Target
1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe
-
Size
354KB
-
MD5
3688756f43ff292c6431c90f7928dec6
-
SHA1
dadf075fdc48d59398c97e3e9a83fcb45a75e02a
-
SHA256
1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af
-
SHA512
e7754f895eb8010f9aa65b476ece542ece987a5fa78cf8f4806086186f738619bd999a9f6ee416c6b64fd98dc45b05a6c20a9bb0ca1f26fe0478eee69763e4e8
-
SSDEEP
6144:7ogIz4+0PtWd4hNC2f38OdLdBTEK1DedgwbjBBJsDqB4DK0hH2I:7ogIzye2/8O9dSK1M3BBJsDqB4DK0ZL
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50010
-
install_path
appdata
-
port
1358
-
startup_name
csvc
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2492-16-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2492-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2492-8-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Executes dropped EXE 3 IoCs
pid Process 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 2796 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 2840 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe -
Loads dropped DLL 3 IoCs
pid Process 2492 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2420 set thread context of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 set thread context of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2908 set thread context of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 set thread context of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe Token: SeDebugPrivilege 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2492 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 30 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2420 wrote to memory of 2448 2420 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 31 PID 2492 wrote to memory of 2908 2492 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 32 PID 2492 wrote to memory of 2908 2492 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 32 PID 2492 wrote to memory of 2908 2492 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 32 PID 2492 wrote to memory of 2908 2492 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 32 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2796 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 33 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2908 wrote to memory of 2840 2908 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 34 PID 2448 wrote to memory of 2952 2448 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 36 PID 2448 wrote to memory of 2952 2448 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 36 PID 2448 wrote to memory of 2952 2448 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 36 PID 2448 wrote to memory of 2952 2448 1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe"C:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exeC:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe"C:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exeC:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exeC:\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exeC:\Users\Admin\AppData\Local\Temp\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "csvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp511C.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51327e78095e1e7a33e425a58f1d2c51c
SHA15805c891abfe74172119e692053eb1a5b2705efa
SHA256a1822a45afb0229e31b2bfeeb319d806be3b75ba20119f2901956297a2d1a16b
SHA5128f6541227793a47a7c1462443f5fd06e58355e9df55b2d2cd01660dfeb9e8fc8babc88ed28d988f6185edc438418abd5ed5d8f8e900458c37baf65c138baeb02
-
\Users\Admin\AppData\Roaming\XenoManager\1c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af.exe
Filesize354KB
MD53688756f43ff292c6431c90f7928dec6
SHA1dadf075fdc48d59398c97e3e9a83fcb45a75e02a
SHA2561c19018dec9dbe68fc48099c662be25062e7a43e6658bf396c6cc8fb2f6d21af
SHA512e7754f895eb8010f9aa65b476ece542ece987a5fa78cf8f4806086186f738619bd999a9f6ee416c6b64fd98dc45b05a6c20a9bb0ca1f26fe0478eee69763e4e8