Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
Xeno.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Xeno.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Xeno.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
Xeno.exe
Resource
win11-20241007-en
General
-
Target
Xeno.exe
-
Size
649.1MB
-
MD5
3b9c084d35bedcfe4cf7b306ecbf78ac
-
SHA1
24ae90b623cddc6666d8fca32d279f75a8c293e3
-
SHA256
d794c2ac1b5a6783f1754e61f9efa20e627e1798319210db326761d7516df88b
-
SHA512
18b610cea4e05502b86b70008c4bd1f8f414e1d6793a1c3136181f5dfffdb2391c0d31f36dc899b393cb4d3a37ef6b9734c7c8020f13440d10b35d19fabb79b6
-
SSDEEP
49152:c57nFOOBDBLH/oDfHqvBeROOUKGoAocLFRNAYnsL1C:c57QOBDBbcfHuSOTKGFLbNn+
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Oxoxox
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
3.145728e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 11 IoCs
resource yara_rule behavioral1/memory/2824-14-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-18-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-20-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-17-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-15-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-13-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-12-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-25-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-24-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-22-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza behavioral1/memory/2824-21-0x0000000001DB0000-0x0000000001FAA000-memory.dmp family_meduza -
Meduza family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2620-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2620-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2456 powershell.exe 1164 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\International\Geo\Nation executor.exe -
Executes dropped EXE 4 IoCs
pid Process 2824 executor.exe 2860 libs.exe 476 Process not Found 2420 vzppfnnlsyit.exe -
Loads dropped DLL 7 IoCs
pid Process 1628 Xeno.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 1628 Xeno.exe 1628 Xeno.exe 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1208 powercfg.exe 1432 powercfg.exe 1772 powercfg.exe 1112 powercfg.exe 1796 powercfg.exe 2496 powercfg.exe 1448 powercfg.exe 536 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe libs.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe vzppfnnlsyit.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2420 set thread context of 888 2420 vzppfnnlsyit.exe 85 PID 2420 set thread context of 2620 2420 vzppfnnlsyit.exe 90 -
resource yara_rule behavioral1/memory/2620-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2620-74-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 960 sc.exe 2068 sc.exe 1696 sc.exe 1040 sc.exe 544 sc.exe 1436 sc.exe 380 sc.exe 1752 sc.exe 548 sc.exe 2312 sc.exe 1072 sc.exe 1776 sc.exe 3020 sc.exe 2308 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b07fecfd0e4adb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 libs.exe 2456 powershell.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2860 libs.exe 2420 vzppfnnlsyit.exe 1164 powershell.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2420 vzppfnnlsyit.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe 2620 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1628 Xeno.exe Token: SeDebugPrivilege 2824 executor.exe Token: SeImpersonatePrivilege 2824 executor.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeShutdownPrivilege 1208 powercfg.exe Token: SeShutdownPrivilege 536 powercfg.exe Token: SeShutdownPrivilege 1448 powercfg.exe Token: SeShutdownPrivilege 1432 powercfg.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeShutdownPrivilege 1772 powercfg.exe Token: SeShutdownPrivilege 2496 powercfg.exe Token: SeShutdownPrivilege 1796 powercfg.exe Token: SeShutdownPrivilege 1112 powercfg.exe Token: SeLockMemoryPrivilege 2620 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2824 1628 Xeno.exe 31 PID 1628 wrote to memory of 2824 1628 Xeno.exe 31 PID 1628 wrote to memory of 2824 1628 Xeno.exe 31 PID 2824 wrote to memory of 2952 2824 executor.exe 32 PID 2824 wrote to memory of 2952 2824 executor.exe 32 PID 2824 wrote to memory of 2952 2824 executor.exe 32 PID 1628 wrote to memory of 2860 1628 Xeno.exe 33 PID 1628 wrote to memory of 2860 1628 Xeno.exe 33 PID 1628 wrote to memory of 2860 1628 Xeno.exe 33 PID 3056 wrote to memory of 3048 3056 cmd.exe 42 PID 3056 wrote to memory of 3048 3056 cmd.exe 42 PID 3056 wrote to memory of 3048 3056 cmd.exe 42 PID 376 wrote to memory of 2476 376 cmd.exe 74 PID 376 wrote to memory of 2476 376 cmd.exe 74 PID 376 wrote to memory of 2476 376 cmd.exe 74 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 888 2420 vzppfnnlsyit.exe 85 PID 2420 wrote to memory of 2620 2420 vzppfnnlsyit.exe 90 PID 2420 wrote to memory of 2620 2420 vzppfnnlsyit.exe 90 PID 2420 wrote to memory of 2620 2420 vzppfnnlsyit.exe 90 PID 2420 wrote to memory of 2620 2420 vzppfnnlsyit.exe 90 PID 2420 wrote to memory of 2620 2420 vzppfnnlsyit.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Xeno.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\executor.exe"C:\Users\Admin\AppData\Local\Temp\executor.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2824 -s 6163⤵
- Loads dropped DLL
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\libs.exe"C:\Users\Admin\AppData\Local\Temp\libs.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2860 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:3048
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:3020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:544
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LBFXRZGB"3⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LBFXRZGB" binpath= "C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe" start= "auto"3⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1072
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LBFXRZGB"3⤵
- Launches sc.exe
PID:2312
-
-
-
C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exeC:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2476
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:380
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:888
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5769ea3d0e0cf22eaa7526a89c0f438cf
SHA15221042ad60744e2bdcf8319ff00bdbfc253eb59
SHA256b369c94a835882a2267ff0a7a4ebb9a91621c3f134f63010d491121a7827b448
SHA512d50130430911f16f4d2f7e4d3552f51ceb74601eda13cfbc374c9327e11d7865bdfc49803b54cf7b595b89996db28d3173d7a22993e968fd9a1a080c6b434c9a
-
Filesize
3.2MB
MD573912751e057519963f46c41303b80be
SHA1c427938e79a4b1079599445790628bf3f5da923b
SHA2569d28797efffc22cdbc2f58ef13897a99d3b287c5a493e5880d9c80b91f334105
SHA512792c98d634a81b651d2e5089d069cab46fecbe8f5d23a8e528fb702644e85737941b7c1eef861468236dd064876577782bdfbd07836db2deb40965c2e1127e35