Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 10:21
Behavioral task
behavioral1
Sample
XenoClient.exe
Resource
win7-20240903-en
General
-
Target
XenoClient.exe
-
Size
45KB
-
MD5
0cdc550a2b12b4a09baa7300a578169e
-
SHA1
882388f7d2afad43a7e2414ea7d0ed7c3a305498
-
SHA256
924068f7acdcc98bcdde9c3ea8ddfb323178fa70800b88f2ef79a51f5af6840a
-
SHA512
d8f62c31b4f904b3fb149c3359a917830fe6b585d15e3dabd69fb76afb033564181dfc04182cac6dbd13b7f0c058ced8c79b2b51fc15284492a09527ace82268
-
SSDEEP
768:bdhO/poiiUcjlJInITwH9Xqk5nWEZ5SbTDa2WI7CPW5p:Jw+jjgn5H9XqcnW85SbTXWIR
Malware Config
Extracted
xenorat
20.ip.gl.ply.gg
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
45858
-
startup_name
CCleaner
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/4700-1-0x0000000000490000-0x00000000004A2000-memory.dmp family_xenorat behavioral2/files/0x0008000000023422-6.dat family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation XenoClient.exe -
Executes dropped EXE 1 IoCs
pid Process 3124 XenoClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2196 taskmgr.exe Token: SeSystemProfilePrivilege 2196 taskmgr.exe Token: SeCreateGlobalPrivilege 2196 taskmgr.exe Token: 33 2196 taskmgr.exe Token: SeIncBasePriorityPrivilege 2196 taskmgr.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4700 wrote to memory of 3124 4700 XenoClient.exe 84 PID 4700 wrote to memory of 3124 4700 XenoClient.exe 84 PID 4700 wrote to memory of 3124 4700 XenoClient.exe 84 PID 3124 wrote to memory of 1640 3124 XenoClient.exe 92 PID 3124 wrote to memory of 1640 3124 XenoClient.exe 92 PID 3124 wrote to memory of 1640 3124 XenoClient.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\XenoClient.exe"C:\Users\Admin\AppData\Local\Temp\XenoClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\XenoClient.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\XenoClient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "CCleaner" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70DA.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1640
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2196
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
45KB
MD50cdc550a2b12b4a09baa7300a578169e
SHA1882388f7d2afad43a7e2414ea7d0ed7c3a305498
SHA256924068f7acdcc98bcdde9c3ea8ddfb323178fa70800b88f2ef79a51f5af6840a
SHA512d8f62c31b4f904b3fb149c3359a917830fe6b585d15e3dabd69fb76afb033564181dfc04182cac6dbd13b7f0c058ced8c79b2b51fc15284492a09527ace82268
-
Filesize
1KB
MD548e6ae66958586bb4d604774d6d8e07b
SHA148db7f21db1138d87e7e175ac1df0a66b1e839cf
SHA2560434a870f098793c87b942b1d5cf33c9e3f4088f5f8ea62024cf7a0dcf0d2545
SHA5127280ecfd79e991179b24f2c92ca8f42345fb592e0affb00352a201b32a83b30e78393b9a9998c94cfa8879ab365531465bf5b63102a585de6e83dab2da93fc28