Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 23:24
Behavioral task
behavioral1
Sample
System.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
System.exe
Resource
win10v2004-20240704-en
General
-
Target
System.exe
-
Size
51KB
-
MD5
19e0f465360d00dab6b22b745cef74ff
-
SHA1
08ec91406909a9754d83ed90671d36073789cfc6
-
SHA256
3c4152c18560ee4704df2a72292e9def0725eae8c82d734273af4f617530cab2
-
SHA512
063f04abf0612c31be0a71343e1b689e5211c4172fa000edbdddc0bcaccb03fb3e240409a5efb35c4b329661b27f25ef236978a110bffd1cc96c6584b035aee5
-
SSDEEP
768:vivdjHrddilbVauou79EommqkPBBQaHedSkGu2yPo+LGZYebFDaiH6RNSgNO14:opHmVauo30fqlnj6CSYebFfaf4+
Malware Config
Extracted
xenorat
147.185.221.20
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
49485
-
startup_name
System
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 1 IoCs
pid Process 3404 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe 3404 System.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3404 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2012 wrote to memory of 3404 2012 System.exe 86 PID 2012 wrote to memory of 3404 2012 System.exe 86 PID 2012 wrote to memory of 3404 2012 System.exe 86 PID 3404 wrote to memory of 3052 3404 System.exe 87 PID 3404 wrote to memory of 3052 3404 System.exe 87 PID 3404 wrote to memory of 3052 3404 System.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Roaming\XenoManager\System.exe"C:\Users\Admin\AppData\Roaming\XenoManager\System.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "System" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5d88bdecec056f211cd8fb0848980d82e
SHA1938d6cf1db0bd833886e7e44d53e7e365c33241d
SHA25694e98b9cfbc867b8b496a2f6b351aeee16e59fc6b297db8ca0119fc001b874d9
SHA5122c3a10838e609ea269c4ed6c6428a3e9e7336470b76262809108d0a6dd95ccd2f2b3387320ef8e8c55d4bcd4044a124eed3407c85ea35a9397f0e0a04643281c
-
Filesize
51KB
MD519e0f465360d00dab6b22b745cef74ff
SHA108ec91406909a9754d83ed90671d36073789cfc6
SHA2563c4152c18560ee4704df2a72292e9def0725eae8c82d734273af4f617530cab2
SHA512063f04abf0612c31be0a71343e1b689e5211c4172fa000edbdddc0bcaccb03fb3e240409a5efb35c4b329661b27f25ef236978a110bffd1cc96c6584b035aee5