Analysis
-
max time kernel
27s -
max time network
27s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-09-2024 10:35
Static task
static1
Behavioral task
behavioral1
Sample
res_out.exe
Resource
win11-20240802-en
General
-
Target
res_out.exe
-
Size
4.4MB
-
MD5
bf9ec01c25506a02c399ac19f154b9fd
-
SHA1
c2563bd4dde7108c68d2f0eab24ddad600132e0f
-
SHA256
2be849154e91a1aa43a1914c7253f08f0029854d309ab4e3d0e264a7424ee8cc
-
SHA512
038d347a9264a708600d0488e533b26149aa3f162d096a7f09ac57f0f86f5d65210794c3a5fe583abde36cda2b2191acfe1715b2fab7f30ee19b7e83ec1d9d91
-
SSDEEP
49152:ONLzXOKH6AqIHxAAAf7CpjZMZGIFjItJgtG3wBzP+F61w5USYNT1Q7sq4hrj8wNN:oLzXOKHD5xABKIxksBaQu8s4aIuftbO
Malware Config
Extracted
xenorat
raven123.ddnsgeek.com
-
delay
5000
-
install_path
appdata
-
port
4111
-
startup_name
nothingset
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4068 csc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Windows\CurrentVersion\Run\AgentLauncher = "C:\\Users\\Admin\\Pictures\\ClientAgent\\AgentLauncher.exe" res_out.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 1104 2872 res_out.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language res_out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2924 Taskmgr.exe Token: SeSystemProfilePrivilege 2924 Taskmgr.exe Token: SeCreateGlobalPrivilege 2924 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
pid Process 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe 2924 Taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1104 2872 res_out.exe 81 PID 2872 wrote to memory of 1104 2872 res_out.exe 81 PID 2872 wrote to memory of 1104 2872 res_out.exe 81 PID 2872 wrote to memory of 1104 2872 res_out.exe 81 PID 2872 wrote to memory of 1104 2872 res_out.exe 81 PID 1104 wrote to memory of 4068 1104 csc.exe 82 PID 1104 wrote to memory of 4068 1104 csc.exe 82 PID 1104 wrote to memory of 4068 1104 csc.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\res_out.exe"C:\Users\Admin\AppData\Local\Temp\res_out.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Roaming\XenoManager\csc.exe"C:\Users\Admin\AppData\Roaming\XenoManager\csc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4068
-
-
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5749b60ea8762b3bc3494906fd7025497
SHA11694340ab9fbe2692a95d9b18575c6959b01c7e9
SHA2564458132afc157ed1943f0fee08fb8dce30b46eca73ac07c45026378b47d8be64
SHA512f5879f5b113f2c32e97245f28d6a2a7d1bbacdcd367146c1afdee6e8854b766be45ac2da34bad646cc780f957d95e0033f9ec8831d27fdadc7a6fd50c5002021