Analysis
-
max time kernel
38s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 15:22
Behavioral task
behavioral1
Sample
asd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
asd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
asd.exe
Resource
android-x64-20240624-en
General
-
Target
asd.exe
-
Size
45KB
-
MD5
bf05e099a64c9a2b55d8760ab01b5b72
-
SHA1
9128ad0d105952dcff281cb5df76145247f5eaef
-
SHA256
a476f7a5bc91669830de6d48aa990b29c9126f2e8230dc51c85728bb46db4159
-
SHA512
04a1582a859ba95051ca90bab39d0326a8eb6f7cb209b659223841ed712f744362b140267529c4b66a99a1905d32232c70c5c93b283b6adc0b21696271eac954
-
SSDEEP
768:GdhO/poiiUcjlJInmn+eP3H9Xqk5nWEZ5SbTDa5uI7CPW56:ww+jjgnYH9XqcnW85SbT8uIy
Malware Config
Extracted
xenorat
127.0.0.1
Xeno
-
delay
1
-
install_path
appdata
-
port
4444
-
startup_name
chrome.exe
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/2972-1-0x0000000000B40000-0x0000000000B52000-memory.dmp family_xenorat behavioral2/files/0x0007000000023c8c-6.dat family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation asd.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 asd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3200 taskmgr.exe Token: SeSystemProfilePrivilege 3200 taskmgr.exe Token: SeCreateGlobalPrivilege 3200 taskmgr.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe 3200 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2972 wrote to memory of 3468 2972 asd.exe 83 PID 2972 wrote to memory of 3468 2972 asd.exe 83 PID 2972 wrote to memory of 3468 2972 asd.exe 83 PID 3468 wrote to memory of 1660 3468 asd.exe 85 PID 3468 wrote to memory of 1660 3468 asd.exe 85 PID 3468 wrote to memory of 1660 3468 asd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\asd.exe"C:\Users\Admin\AppData\Local\Temp\asd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Roaming\XenoManager\asd.exe"C:\Users\Admin\AppData\Roaming\XenoManager\asd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "chrome.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8ADB.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c06ba835daedb6e756d2e9f44e6f224
SHA16be812d169dbf8d47671d6998ace37a8243e8270
SHA256cdf2eef19f38140fdbc07a39baf640602e21a8e0f41212f5da071d8a5421dada
SHA512bf78f9dfe4af24bb527b2ba9f0aa98c8bd25cf990a6b0b9dbb70411c22fe8d76c5e191c88cc72d2e325b00b6c444dbd6d1c51594a0ddef0bdb1ba48d066f3766
-
Filesize
45KB
MD5bf05e099a64c9a2b55d8760ab01b5b72
SHA19128ad0d105952dcff281cb5df76145247f5eaef
SHA256a476f7a5bc91669830de6d48aa990b29c9126f2e8230dc51c85728bb46db4159
SHA51204a1582a859ba95051ca90bab39d0326a8eb6f7cb209b659223841ed712f744362b140267529c4b66a99a1905d32232c70c5c93b283b6adc0b21696271eac954