Analysis
-
max time kernel
166s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 02:35
General
-
Target
KNRLBOOTSTRAPPER.exe
-
Size
468KB
-
MD5
25dd17cdd4cb0ea687bacc96f11df77f
-
SHA1
e35e77bbdea42a36fe4d2f456022ab07ddc1a65f
-
SHA256
8fb40c856daf038d45a2d5b5f93bfa48987d54493b43ac76c16a7fceb7011f86
-
SHA512
3144c457786e9764d8ea026d1c312e90e5158507b1133e3e477922c54a721ac29a1014d8103aba592fe2b65e831dbb8d5362968c588824894afe77de04968799
-
SSDEEP
6144:SWV91Ub+4jU83nN6xMrSTpNx+NgrnpGH2bRr:SiTXx
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
nothingset
-
port
4444
-
startup_name
Xeno_manager.exe
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KNRLBOOTSTRAPPER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KNRLBOOTSTRAPPER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KNRLBOOTSTRAPPER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KNRLBOOTSTRAPPER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2152 schtasks.exe 1580 schtasks.exe 2408 schtasks.exe 3904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3416 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3416 taskmgr.exe Token: SeSystemProfilePrivilege 3416 taskmgr.exe Token: SeCreateGlobalPrivilege 3416 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2408 2548 KNRLBOOTSTRAPPER.exe 92 PID 2548 wrote to memory of 2408 2548 KNRLBOOTSTRAPPER.exe 92 PID 2548 wrote to memory of 2408 2548 KNRLBOOTSTRAPPER.exe 92 PID 452 wrote to memory of 3904 452 KNRLBOOTSTRAPPER.exe 110 PID 452 wrote to memory of 3904 452 KNRLBOOTSTRAPPER.exe 110 PID 452 wrote to memory of 3904 452 KNRLBOOTSTRAPPER.exe 110 PID 1000 wrote to memory of 2152 1000 KNRLBOOTSTRAPPER.exe 126 PID 1000 wrote to memory of 2152 1000 KNRLBOOTSTRAPPER.exe 126 PID 1000 wrote to memory of 2152 1000 KNRLBOOTSTRAPPER.exe 126 PID 4896 wrote to memory of 1580 4896 KNRLBOOTSTRAPPER.exe 129 PID 4896 wrote to memory of 1580 4896 KNRLBOOTSTRAPPER.exe 129 PID 4896 wrote to memory of 1580 4896 KNRLBOOTSTRAPPER.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Xeno_manager.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp956A.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3416
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Xeno_manager.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp178A.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3904
-
-
C:\Windows\System32\enu-0q.exe"C:\Windows\System32\enu-0q.exe"1⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Xeno_manager.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F98.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"C:\Users\Admin\AppData\Local\Temp\KNRLBOOTSTRAPPER.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Xeno_manager.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA34B.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b3aa48a0fac3f7785fd4459aed94896
SHA15be79583c2c86b1bd4b0a349c7d2f6de9c8c9dee
SHA2562922d985008b899643fafd568599e9e5f3556aee099ecb6c298f959e750240b6
SHA51279ce866b4cbeb774e6cc3bce4e3024f27d65ffb896cee6c36ddba7757ef4b9ae3f8fd7ac6c7777be1880b2bc7bc636bc0b37a72fa7c197fd6fc420efc47c18d0