Analysis
-
max time kernel
66s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
XenoRAT.exe
Resource
win7-20240705-en
General
-
Target
XenoRAT.exe
-
Size
150KB
-
MD5
fcc55ef512ccf37a07ec703b59cc7aad
-
SHA1
9abef70ff67a2a7032ac1da4cd65424e7b2130b7
-
SHA256
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
-
SHA512
e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517
-
SSDEEP
3072:1QeAu96QNvQRARkML2zzFT1xfeRfAqq9a7JcKYfb5q9ZX4o3+mI:v9zvQvMLqFT1JZ9a7NYfbkT93fI
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation XenoRAT.exe -
Executes dropped EXE 5 IoCs
pid Process 4212 XenoRAT.exe 4828 XenoRAT.exe 2144 XenoRAT.exe 2912 XenoRAT.exe 2272 XenoRAT.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 1924 set thread context of 1640 1924 XenoRAT.exe 84 PID 1924 set thread context of 4612 1924 XenoRAT.exe 85 PID 1924 set thread context of 2976 1924 XenoRAT.exe 86 PID 1924 set thread context of 5052 1924 XenoRAT.exe 87 PID 4212 set thread context of 4828 4212 XenoRAT.exe 89 PID 4212 set thread context of 2144 4212 XenoRAT.exe 90 PID 4212 set thread context of 2912 4212 XenoRAT.exe 92 PID 4212 set thread context of 2272 4212 XenoRAT.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2960 4828 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoRAT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3028 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 XenoRAT.exe Token: SeDebugPrivilege 4212 XenoRAT.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 1640 1924 XenoRAT.exe 84 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 4612 1924 XenoRAT.exe 85 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 2976 1924 XenoRAT.exe 86 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 1924 wrote to memory of 5052 1924 XenoRAT.exe 87 PID 4612 wrote to memory of 4212 4612 XenoRAT.exe 88 PID 4612 wrote to memory of 4212 4612 XenoRAT.exe 88 PID 4612 wrote to memory of 4212 4612 XenoRAT.exe 88 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 4828 4212 XenoRAT.exe 89 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2144 4212 XenoRAT.exe 90 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2912 4212 XenoRAT.exe 92 PID 4212 wrote to memory of 2272 4212 XenoRAT.exe 93 PID 4212 wrote to memory of 2272 4212 XenoRAT.exe 93 PID 4212 wrote to memory of 2272 4212 XenoRAT.exe 93 PID 4212 wrote to memory of 2272 4212 XenoRAT.exe 93 PID 4212 wrote to memory of 2272 4212 XenoRAT.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\XenoRAT.exe"C:\Users\Admin\AppData\Local\Temp\XenoRAT.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\XenoRAT.exeC:\Users\Admin\AppData\Local\Temp\XenoRAT.exe2⤵
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\XenoRAT.exeC:\Users\Admin\AppData\Local\Temp\XenoRAT.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe"C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exeC:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe4⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 805⤵
- Program crash
PID:2960
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exeC:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exeC:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exeC:\Users\Admin\AppData\Roaming\XenoManager\XenoRAT.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XenoRAT.exeC:\Users\Admin\AppData\Local\Temp\XenoRAT.exe2⤵
- System Location Discovery: System Language Discovery
PID:2976 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E84.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\XenoRAT.exeC:\Users\Admin\AppData\Local\Temp\XenoRAT.exe2⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4828 -ip 48281⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5961e7ac8e35d0656a62385c11fca1647
SHA139bcac6fb9481661123ff220d3a4d0cdd6f16c81
SHA256bca1401eabb71a5ca39dc4626ee257430d340e9333626ad47f6a8cd68c49a046
SHA5125206a2c52ba0a81d082a3e08cc38a4882be70dc5e508e04136b315033275f4b296b343187c7f9b1a824058406306b9b7a55432fc518d83ba452fd7094b953258
-
Filesize
150KB
MD5fcc55ef512ccf37a07ec703b59cc7aad
SHA19abef70ff67a2a7032ac1da4cd65424e7b2130b7
SHA25638b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
SHA512e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517