Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2024, 13:46
General
-
Target
RegistryHelper.exe
-
Size
46KB
-
MD5
d7916e968a167b3054cb3078debb1fc4
-
SHA1
35b69b95699451453715b8f6963b18c5909ee665
-
SHA256
8fc30212418d834f5072dea6843fac92a080d10c33fc2a108bdc0d1183dc3c90
-
SHA512
3a9bb21e887cc2a0d5d7ebd04698287100d66173cbe199537a2bc47a6f632da6e5f1db9f95597bb68836614d435da100f7196edc435eb2d97a04187d8bbc4487
-
SSDEEP
768:fdhO/poiiUcjlJIn3sPH9Xqk5nWEZ5SbTDanuI7CPW5S:Vw+jjgn8PH9XqcnW85SbT6uIa
Malware Config
Extracted
xenorat
3.66.38.117
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
11671
-
startup_name
Microsoft Windows Core Process
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation RegistryHelper.exe -
Executes dropped EXE 1 IoCs
pid Process 5020 RegistryHelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe 5020 RegistryHelper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5020 RegistryHelper.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5020 RegistryHelper.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3212 wrote to memory of 5020 3212 RegistryHelper.exe 89 PID 3212 wrote to memory of 5020 3212 RegistryHelper.exe 89 PID 3212 wrote to memory of 5020 3212 RegistryHelper.exe 89 PID 5020 wrote to memory of 1364 5020 RegistryHelper.exe 95 PID 5020 wrote to memory of 1364 5020 RegistryHelper.exe 95 PID 5020 wrote to memory of 1364 5020 RegistryHelper.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\RegistryHelper.exe"C:\Users\Admin\AppData\Local\Temp\RegistryHelper.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Roaming\XenoManager\RegistryHelper.exe"C:\Users\Admin\AppData\Roaming\XenoManager\RegistryHelper.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Microsoft Windows Core Process" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6215.tmp" /F3⤵
- Creates scheduled task(s)
PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5e3514ad7e570cfe068b7d975b605024a
SHA17ca2cd816e5c5a41307e93b7b5b4b6c38573a71e
SHA256811daca0de2ee20be21c89bfca253565d81e5fc8234eaef6fee4e161674eef96
SHA5120e49bd0939affae0a2a08998271deeedabe652e898421775feb59d911a8bf259ff498e5543085ec87574de46e74132a65a4d04889cae8f36fe4fd0660d2e7e99
-
Filesize
46KB
MD5d7916e968a167b3054cb3078debb1fc4
SHA135b69b95699451453715b8f6963b18c5909ee665
SHA2568fc30212418d834f5072dea6843fac92a080d10c33fc2a108bdc0d1183dc3c90
SHA5123a9bb21e887cc2a0d5d7ebd04698287100d66173cbe199537a2bc47a6f632da6e5f1db9f95597bb68836614d435da100f7196edc435eb2d97a04187d8bbc4487