Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe
Resource
win10v2004-20240508-en
General
-
Target
202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe
-
Size
5.1MB
-
MD5
7a072413981fe91978c58ae13cda3766
-
SHA1
a3860a84d97d1e5a754c61a7e86d2815003ca7b9
-
SHA256
2b83224eb8a3b749f36c78780d727898233e371572269af2d0853c63d470cfee
-
SHA512
328eed10f0c4f47fdfbfcad00b66fd972590fabe42569e4d0c7f7d4f3f9dd5923954225503fee442f72a0f10285f293d6119f8bf341736b8fff37f7a29568e0a
-
SSDEEP
49152:HcIa7C33IJszhP0o/eiY9iCl3miEcUD9HTxTju5EFhoRvE9Zzy:8a33IGNPaiCUu0duEFSRx
Malware Config
Extracted
xenorat
69.46.15.141
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
nothingset
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1496 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4604 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 1434077063.exe -
Executes dropped EXE 2 IoCs
pid Process 60 1434077063.exe 1908 1434077063.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1496 powershell.exe 1496 powershell.exe 3632 powershell.exe 3632 powershell.exe 3132 powershell.exe 3132 powershell.exe 2084 powershell.exe 2084 powershell.exe 1876 powershell.exe 1876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4432 wrote to memory of 1496 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 82 PID 4432 wrote to memory of 1496 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 82 PID 4432 wrote to memory of 3632 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 83 PID 4432 wrote to memory of 3632 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 83 PID 4432 wrote to memory of 3132 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 84 PID 4432 wrote to memory of 3132 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 84 PID 4432 wrote to memory of 2084 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 85 PID 4432 wrote to memory of 2084 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 85 PID 4432 wrote to memory of 1876 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 86 PID 4432 wrote to memory of 1876 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 86 PID 4432 wrote to memory of 3020 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 87 PID 4432 wrote to memory of 3020 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 87 PID 3020 wrote to memory of 4604 3020 cmd.exe 88 PID 3020 wrote to memory of 4604 3020 cmd.exe 88 PID 4432 wrote to memory of 4372 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 89 PID 4432 wrote to memory of 4372 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 89 PID 4432 wrote to memory of 60 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 95 PID 4432 wrote to memory of 60 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 95 PID 4432 wrote to memory of 60 4432 202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe 95 PID 60 wrote to memory of 1908 60 1434077063.exe 96 PID 60 wrote to memory of 1908 60 1434077063.exe 96 PID 60 wrote to memory of 1908 60 1434077063.exe 96 PID 1908 wrote to memory of 4360 1908 1434077063.exe 99 PID 1908 wrote to memory of 4360 1908 1434077063.exe 99 PID 1908 wrote to memory of 4360 1908 1434077063.exe 99 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4372 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe"C:\Users\Admin\AppData\Local\Temp\202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension C:\Users\Admin\AppData\Local\Temp\*.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -PUAProtection 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\system32\cmd.execmd /C netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4604
-
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\202405187a072413981fe91978c58ae13cda3766ngrbotsnatch.exe2⤵
- Views/modifies file attributes
PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\1434077063.exeC:\Users\Admin\AppData\Local\Temp\1434077063.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Roaming\XenoManager\1434077063.exe"C:\Users\Admin\AppData\Roaming\XenoManager\1434077063.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B94.tmp" /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
948B
MD57d938922c60b82c232e1dc1d2cb172d6
SHA18c5546fbca478815e77f5dff30fe00e5e5fd6a9a
SHA256463e9ebf5171ef9ead61019e5fa863ecd958d4390e88079394a98c050ad32a1f
SHA512479ac4d43bcaea8059ff4ae9023e35f81e2d04eba16b3bec76c1b198891b2b8ea27a03e3862ca73dbe2e98dae5538b007df8418f10c2e3f52c93bcbbae10f105
-
Filesize
948B
MD5721991167161c45d61b03e4dbad4984b
SHA1fd3fa85d142b5e8d4906d3e5bfe10c5347958457
SHA2560a7be18529bdbed6fc9f36118a6147920d31099ee0fb5a2a8b6b934d1b9bcefb
SHA512f1aa4f8e48eeb5b5279530d8557cb292a08b25ad46af0dd072130c395127f6c064c88b04910c626c13f22462104ac3d36fa0d4064fff0ec7528922df54ecdcf0
-
Filesize
69KB
MD56bc7ab284910610872d47f9cf42a8d55
SHA10e774a524c0a4043c7988edef661ff9902fcceef
SHA256aa46487f9722d672ebcbdbd473d175ebe2608b5ac9cea822f33661fc43fa7cfc
SHA51297eb72a54a4a1c98a0338b77e12d9101bdf2b717ef345f9fe9c2e67066b94cbea48ede706a8995900fbd0e9ca42f27f7e2bbb676c6fbd427e9e9c6a01f152915
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50ca9b94e20b8c96fb1b6fb673c27a799
SHA1b725392cae47d6ab9351d86d6b54e0c700165d48
SHA25691e9db58b8c14867e120a3f0e299d9edbde1b356de5fad3132a56a51c5e2fb28
SHA51250008a7bf84e3d66b41186cc140a4a0a8bba9244b3b7a7525e4068e9f5471831fa750be7df5120a7b60a024a0f377d77c7dffb734e15c2f75820bed4e3c7509f