Analysis
-
max time kernel
1199s -
max time network
1151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2024 03:06
Static task
static1
Behavioral task
behavioral1
Sample
back (2).png
Resource
win10-20240404-en
General
-
Target
back (2).png
-
Size
1.0MB
-
MD5
9a23ac8c310f99cc6301971a939570cb
-
SHA1
ae5bf076de813feaa93df4dd5145c2bd6c7e42cc
-
SHA256
70d5c81fbdd92309a3de3647e22711ecb55550f458aecd94a668e03477c72a7a
-
SHA512
f7c617d12706014bd5ef6f4fbd6a2db04035c400104f0e066054803d8871e6ee653eaeb7e733fab97f14f033ec0fcf79be8cb2aca3813306cc3f47af89e30581
-
SSDEEP
24576:tr/vtJ3UiVSlkCvWjsGkYVj7f9KB/EFAPAtBA:x/vP3uWCMVp27AtG
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
nigga
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation nn.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation hehe.exe -
Executes dropped EXE 4 IoCs
pid Process 4156 nn.exe 4040 nn.exe 4608 hehe.exe 3864 hehe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 122 raw.githubusercontent.com 123 raw.githubusercontent.com 124 raw.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\fr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\mr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\fi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\nl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\gl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\is\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\zh_TW\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\lo\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\lt\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\uk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\en_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\zh_CN\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\cs\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\128.png msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\it\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\pa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\hr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\az\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\no\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\en\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\cy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\sv\messages.json msedge.exe File created C:\Program Files\msedge_url_fetcher_1940_1550211022\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_75_4_0.crx msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\page_embed_script.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\et\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\pt_PT\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\fa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\fr_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\af\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\km\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\am\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\zu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\mn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ca\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\sl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\te\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\be\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\id\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\sw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ar\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\es\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\pt_BR\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\fil\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\th\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\lv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\iw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ur\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\el\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\hi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\eu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ms\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\sk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\kn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\da\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\tr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ml\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ro\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\gu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ta\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\ja\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1940_1942168509\_locales\es_419\messages.json msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1516 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 = 50003100000000005a58cb81100041646d696e003c0009000400efbe5a5899718d58e6182e0000009de10100000001000000000000000000000000000000a9503300410064006d0069006e00000014000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" xeno rat server.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3808065738-1666277613-1125846146-1000\{E5414AA9-EEB1-4A89-8497-84E44A2C2AD2} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 010000000200000000000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\NodeSlot = "4" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\MRUListEx = ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings xeno rat server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe1100000066078fe0bd68da01da280219ce68da011dbd6fba4f8dda0114000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 19002f433a5c000000000000000000000000000000000000000000 xeno rat server.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1940 msedge.exe 1940 msedge.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4576 msedge.exe 4576 msedge.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4056 xeno rat server.exe 4988 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4988 taskmgr.exe Token: SeSystemProfilePrivilege 4988 taskmgr.exe Token: SeCreateGlobalPrivilege 4988 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4056 xeno rat server.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe 4988 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4056 xeno rat server.exe 4056 xeno rat server.exe 4056 xeno rat server.exe 4056 xeno rat server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1940 wrote to memory of 4912 1940 msedge.exe 126 PID 1940 wrote to memory of 4912 1940 msedge.exe 126 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 3572 1940 msedge.exe 127 PID 1940 wrote to memory of 2592 1940 msedge.exe 128 PID 1940 wrote to memory of 2592 1940 msedge.exe 128 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129 PID 1940 wrote to memory of 2180 1940 msedge.exe 129
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\back (2).png"1⤵PID:3484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\SelectNew.shtml1⤵PID:4584
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3964 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:4416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=3132 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:4620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4836 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:1240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5784 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:4180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5588 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=5588 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:376
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=5840 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:4196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=6156 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:2800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6320 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:1972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=6480 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:2476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=6636 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:2880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=6836 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:1716
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6368 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:1172
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5604 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:1616
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --mojo-platform-channel-handle=5836 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:3020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5636 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:4004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=7124 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3916
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:632
-
C:\Users\Admin\Downloads\Release\xeno rat server.exe"C:\Users\Admin\Downloads\Release\xeno rat server.exe"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4056
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x2b4,0x7ffc9b282e98,0x7ffc9b282ea4,0x7ffc9b282eb02⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2200 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:22⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2244 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:32⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2388 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4400 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4400 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4572 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4540 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4696 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4640 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4608 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4448 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4424 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3864 --field-trial-handle=2204,i,1906205602045566019,7345650782771235005,262144 --variations-seed-version /prefetch:82⤵PID:644
-
-
C:\Users\Admin\Desktop\nn.exe"C:\Users\Admin\Desktop\nn.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:4156 -
C:\Users\Admin\AppData\Roaming\XenoManager\nn.exe"C:\Users\Admin\AppData\Roaming\XenoManager\nn.exe"2⤵
- Executes dropped EXE
PID:4040 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "nigga" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E8.tmp" /F3⤵
- Creates scheduled task(s)
PID:1516
-
-
-
C:\Users\Admin\Downloads\hehe.exe"C:\Users\Admin\Downloads\hehe.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:4608 -
C:\Users\Admin\AppData\Roaming\XenoManager\hehe.exe"C:\Users\Admin\AppData\Roaming\XenoManager\hehe.exe"2⤵
- Executes dropped EXE
PID:3864
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4988
-
C:\Windows\System32\_iyiwy.exe"C:\Windows\System32\_iyiwy.exe"1⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
280B
MD580f1696f9da0e4235c619447434b8ce9
SHA16b99cf1c1ff96246feb2953e924c4f1c21ab4c22
SHA256dc90753ff0d86608f929466f95bc6b553ac17a7fd2d14b5a858c12b65346fcc7
SHA512a2e99550a491a9247a8c1a039e70ddda7810da8c6a8bb1abe1bd34c0afc1ad6890251137dcf533a614b310abd38c61eb8aa57a75e89dad8660eb171052cf1528
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
3KB
MD5e295937872375b62ad4421eea002ba61
SHA1d03657e9b90a8efa4b2cff7895b03c9c2539dc1c
SHA256679114ec31f9336efc1a873d7ee2eca71537a68013b73664ef87d05d9cb95cd5
SHA5121753353c416a608f95f1cc8133a40da985ce9158e3ddbbdc81769893bf1e341be4b7a30f6955af61c4b67be5adad64f9c6488f54983c841664a7cfcd0823a6d9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
13KB
MD5563cc953e107a36e6451b03174d48a37
SHA1364d583a31299f7d936f6689627471d8c077c4f0
SHA256947d6d584f002b262bfe4ed1865c8a8a8faa4449559b3661bbf600ac8c826cb6
SHA512df29650fddface05d744775874ca87b2df3e60c1055b6fb4c2dc1253bebd0bc1eba77bc705b9fc4b2638b2ba50ce37d744e03d2eb027ca5906c02cac3c007b16
-
Filesize
30KB
MD5e4eae676553cc1f66ed60d5e28d5c0ad
SHA18626216ad83fe99127b86e5bb897c38b5698c91d
SHA256403491a45327e2cfe55bf463c98b5adb6a9ade46493dfaa7f019753dbc72488c
SHA5123a2d19bd23474af0647904ee8fbf8390b578e8f322ca833d572ee9d996ce1fc190d2b5fc511653e2a770b8518fafa44e3123d1ecfc10996bc2a401b0d57c1d81
-
Filesize
86KB
MD5940ff1b9c7aaeea53ef983ba61314db7
SHA16beb7526abf10bc4755fff5f4d969c8bbc80fb58
SHA256ed5726140016043b644992311fcd7808e8f12388e197ae4f0d588cba2f533eaf
SHA51265ddca60358e574de9125365422de109e30cea6d01a9054acab503055d1d761482495880b4d246340beb1138768757865fe64dcd767531b28ad67ad3aad863b9
-
Filesize
76KB
MD51f2daf9e7d8d93e287fe127984127f30
SHA186c3d8250f6dd83c65dd51c619863aeb08941888
SHA2560ae6813b8baac9eac66794651b9e04f610700a30f9413114a58c99154d582d6e
SHA5128d0643bf25737cffbbbc83fd4ae1e269d62be539ceef4cc6636a25cc5dbab2e6033b5a6db17c0fe22cdd9835723bbdd82ed176f34ff326d652c3858dd53ada3a
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
1KB
MD50289b5b737a73bca0c231e0e6dcd41cd
SHA19c109b587a5a17753477499eacb713f9d3cd2324
SHA256d770045c747254759ca9fdea8e68c2259479bb4117135c279d202a52d192b90a
SHA512a7fb30401638f459102cfc2c40970a17b8c367d6ae3dbe9b79380810a88cc9cb4d4b08e624c28218271763c251abee4544078ce4f37236f8db4c9c6b10109160
-
Filesize
45KB
MD50de0c7f77b1d4bfb4b0d10f80b60b353
SHA1ae26ba4ddecc754f3b6f05f94453c49466d4b7f7
SHA256d325b941c5f7513313eda391ee1dc1668f7c26b5239bf8499868484c1f8921a0
SHA5120d28a56a3bef672e094af732ba7fe8d7e282a0c38467c5f4495a5ba73fda83f7137075dd89813ef1b2162409f0296c6e70b206b94d4154d98a12a927a3d69a40
-
Filesize
45KB
MD584e0f6898a1565d1582bd9eb014b9194
SHA1022cc81e7dcfacca7f055a916fa49388219cb861
SHA2567d846b761a1400e8d31ab056b0e5e5c6a3ed3ee2ed42c498cb653a9395e80f33
SHA512602f4251c02c59a83b500f1bd9226bc3723340a69ba24394657f6586d3190b55162b188f05981963b852956367dd9cf3dc247f539fe78d63b4f6d01a31e9f0b4