Analysis
-
max time kernel
20s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 07:50
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240611-en
General
-
Target
test.exe
-
Size
45KB
-
MD5
fb6a501b93be4706521d089b6f19e50f
-
SHA1
39c6cd822a768edabeae098959474f0b7ed73bdb
-
SHA256
658fc754755da07407dd615593df8418974ac01644aaa114c89000fe3583b2b7
-
SHA512
897fc37ed1b6b403c1fee909ba5ff6a67cfbf83b4d9d7be2c9f00b3ab4e458637420edd14c26d4673b8271ba3176261a03864ddeb86e82c67869f41b79ce5d39
-
SSDEEP
768:VdhO/poiiUcjlJInSCLue9H9Xqk5nWEZ5SbTDa1WI7CPW5I:rw+jjgnNye9H9XqcnW85SbT0WIA
Malware Config
Extracted
xenorat
68.228.24.220
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
conhost.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 1 IoCs
Processes:
test.exepid process 5116 test.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
test.exepid process 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe 5116 test.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
test.exedescription pid process Token: SeDebugPrivilege 5116 test.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
test.exepid process 5116 test.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
test.exetest.exedescription pid process target process PID 2684 wrote to memory of 5116 2684 test.exe test.exe PID 2684 wrote to memory of 5116 2684 test.exe test.exe PID 2684 wrote to memory of 5116 2684 test.exe test.exe PID 5116 wrote to memory of 3256 5116 test.exe schtasks.exe PID 5116 wrote to memory of 3256 5116 test.exe schtasks.exe PID 5116 wrote to memory of 3256 5116 test.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\XenoManager\test.exe"C:\Users\Admin\AppData\Roaming\XenoManager\test.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "conhost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF32.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3256
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4352,i,16856304285138459032,14480077487839828721,262144 --variations-seed-version --mojo-platform-channel-handle=1036 /prefetch:81⤵PID:4044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5d14add5bc544dc56500dab4dcc70f120
SHA1626a696608ee981a0e8d6bde221c0dcb961c2644
SHA256e549e2fef562f01fc2d18ba0b34521bb6f87ba4ca0dcfc82002c9dfcffa07ad0
SHA5123a19b6d12218a2e66dab2175098a392a8ec489711852a05542e3a156876fb1b0a0806ee5839741a196117d111ef5ea2a0562c7999eab3861f5f81ba9c03098db
-
Filesize
45KB
MD5fb6a501b93be4706521d089b6f19e50f
SHA139c6cd822a768edabeae098959474f0b7ed73bdb
SHA256658fc754755da07407dd615593df8418974ac01644aaa114c89000fe3583b2b7
SHA512897fc37ed1b6b403c1fee909ba5ff6a67cfbf83b4d9d7be2c9f00b3ab4e458637420edd14c26d4673b8271ba3176261a03864ddeb86e82c67869f41b79ce5d39