Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 23:36
Behavioral task
behavioral1
Sample
6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe
Resource
win7-20240903-en
General
-
Target
6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe
-
Size
45KB
-
MD5
bb8712b4382955760eb56b2db9f1965d
-
SHA1
b40feb63f86dca36a4accb9b96aff9bf95b1eb43
-
SHA256
6c7ccc122fac3ed22879b0b82b2874a375ec9236827127ec784eafc607740a83
-
SHA512
a592e17c3a417a4a50c5b45800ff1db3514ddeb70b6153e5c9ebfb1f13d4482035847d313e188e6158f4eb527a471f25d8d53762d9c812fa6932794084f036e4
-
SSDEEP
768:NdhO/poiiUcjlJInywH9Xqk5nWEZ5SbTDa6WI7CPW5c:Dw+jjgnLH9XqcnW85SbT7WIk
Malware Config
Extracted
xenorat
49.194.29.240
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
MicrosoftAudioService
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/5016-1-0x0000000000330000-0x0000000000342000-memory.dmp family_xenorat behavioral2/files/0x00070000000234c4-6.dat family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe -
Executes dropped EXE 1 IoCs
pid Process 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5016 wrote to memory of 2040 5016 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 86 PID 5016 wrote to memory of 2040 5016 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 86 PID 5016 wrote to memory of 2040 5016 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 86 PID 2040 wrote to memory of 4604 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 91 PID 2040 wrote to memory of 4604 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 91 PID 2040 wrote to memory of 4604 2040 6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe"C:\Users\Admin\AppData\Local\Temp\6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Roaming\XenoManager\6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe"C:\Users\Admin\AppData\Roaming\XenoManager\6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "MicrosoftAudioService" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF46.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6c7ccc122fac3ed22879b0b82b2874a375ec923682712.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5d850700f566c8906b827b9cf02c60059
SHA1b352fb136db918c1658938a8611302df7eeed70c
SHA2561d148b6a5d40e4aa992840d202ece1c619c46efc7ae0f10f331911b03d6d1a6d
SHA51283dea1bce62e76e8d69fbb8f58d59037dffaba9db1d694505fd09990817451d14000d2f80f96238e0e91e30cf95452ab38bf57ded26aea27fb3e917e8a220848
-
Filesize
45KB
MD5bb8712b4382955760eb56b2db9f1965d
SHA1b40feb63f86dca36a4accb9b96aff9bf95b1eb43
SHA2566c7ccc122fac3ed22879b0b82b2874a375ec9236827127ec784eafc607740a83
SHA512a592e17c3a417a4a50c5b45800ff1db3514ddeb70b6153e5c9ebfb1f13d4482035847d313e188e6158f4eb527a471f25d8d53762d9c812fa6932794084f036e4