Overview
overview
10Static
static
10Release.zip
windows10-ltsc 2021-x64
10plugins/Chat.dll
windows10-ltsc 2021-x64
1plugins/Fi...er.dll
windows10-ltsc 2021-x64
1plugins/Fun.dll
windows10-ltsc 2021-x64
1plugins/Hvnc.dll
windows10-ltsc 2021-x64
1plugins/InfoGrab.dll
windows10-ltsc 2021-x64
1plugins/KeyLogger.dll
windows10-ltsc 2021-x64
1plugins/Ke...ne.dll
windows10-ltsc 2021-x64
1plugins/Li...ne.dll
windows10-ltsc 2021-x64
1plugins/Pr...er.dll
windows10-ltsc 2021-x64
1plugins/Re...er.dll
windows10-ltsc 2021-x64
1plugins/Re...xy.dll
windows10-ltsc 2021-x64
1plugins/Sc...ol.dll
windows10-ltsc 2021-x64
1plugins/Shell.dll
windows10-ltsc 2021-x64
1plugins/Startup.dll
windows10-ltsc 2021-x64
1plugins/Sy...er.dll
windows10-ltsc 2021-x64
1plugins/Uacbypass.dll
windows10-ltsc 2021-x64
1plugins/WebCam.dll
windows10-ltsc 2021-x64
1stub/xeno ...nt.exe
windows10-ltsc 2021-x64
10xeno rat server.exe
windows10-ltsc 2021-x64
3Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-12-2024 19:16
Behavioral task
behavioral1
Sample
Release.zip
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
plugins/Chat.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
plugins/File manager.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
plugins/Fun.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
plugins/Hvnc.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral6
Sample
plugins/InfoGrab.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral7
Sample
plugins/KeyLogger.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral8
Sample
plugins/KeyLoggerOffline.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral9
Sample
plugins/LiveMicrophone.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral10
Sample
plugins/ProcessManager.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral11
Sample
plugins/Registry Manager.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral12
Sample
plugins/ReverseProxy.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral13
Sample
plugins/ScreenControl.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral14
Sample
plugins/Shell.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral15
Sample
plugins/Startup.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral16
Sample
plugins/SystemPower.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral17
Sample
plugins/Uacbypass.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral18
Sample
plugins/WebCam.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral19
Sample
stub/xeno rat client.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral20
Sample
xeno rat server.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Release.zip
-
Size
6.4MB
-
MD5
89661a9ff6de529497fec56a112bf75e
-
SHA1
2dd31a19489f4d7c562b647f69117e31b894b5c3
-
SHA256
e7b275d70655db9cb43fa606bbe2e4f22478ca4962bbf9f299d66eda567d63cd
-
SHA512
33c765bf85fbec0e58924ece948b80a7d73b7577557eaac8865e481c61ad6b71f8b5b846026103239b3bd21f438ff0d7c1430a51a4a149f16a215faad6dab68f
-
SSDEEP
196608:SYNI1S7C6S230UwVLW83FUSA7WQZzwM3/C2cM7m2:rNIs7CDvB1USA7WS/vcx2
Malware Config
Extracted
xenorat
localhost
testing 123123
-
delay
1000
-
install_path
nothingset
-
port
1234
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004504e-4.dat family_xenorat behavioral1/memory/2900-16-0x00000000009E0000-0x00000000009F2000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 3 IoCs
pid Process 2900 xeno rat client.exe 3152 xeno rat client.exe 572 xeno rat server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat server.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\NodeSlot = "2" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e8005398e082303024b98265d99428e115f0000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 500031000000000057597882100041646d696e003c0009000400efbe575969769359209a2e000000fa080400000002000000000000000000000000000000d9e93500410064006d0069006e00000014000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 7e003100000000005759d68111004465736b746f7000680009000400efbe575969765759d7812e000000040904000000020000000000000000003e0000000000bab488004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 7800310000000000575969761100557365727300640009000400efbe874f77489359209a2e000000fd0100000000010000000000000000003a000000000084da220055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 xeno rat server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 2996 7zFM.exe 572 xeno rat server.exe 2796 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2996 7zFM.exe Token: 35 2996 7zFM.exe Token: SeSecurityPrivilege 2996 7zFM.exe Token: SeDebugPrivilege 2796 taskmgr.exe Token: SeSystemProfilePrivilege 2796 taskmgr.exe Token: SeCreateGlobalPrivilege 2796 taskmgr.exe Token: SeSecurityPrivilege 2996 7zFM.exe Token: SeSecurityPrivilege 2996 7zFM.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2996 7zFM.exe 2996 7zFM.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2996 7zFM.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2996 7zFM.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe 2796 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 572 xeno rat server.exe 572 xeno rat server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2900 2996 7zFM.exe 83 PID 2996 wrote to memory of 2900 2996 7zFM.exe 83 PID 2996 wrote to memory of 2900 2996 7zFM.exe 83 PID 2996 wrote to memory of 3152 2996 7zFM.exe 92 PID 2996 wrote to memory of 3152 2996 7zFM.exe 92 PID 2996 wrote to memory of 3152 2996 7zFM.exe 92 PID 2996 wrote to memory of 572 2996 7zFM.exe 94 PID 2996 wrote to memory of 572 2996 7zFM.exe 94 PID 2996 wrote to memory of 572 2996 7zFM.exe 94
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Release.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\7zO4BB04548\xeno rat client.exe"C:\Users\Admin\AppData\Local\Temp\7zO4BB04548\xeno rat client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4BB0EB08\xeno rat client.exe"C:\Users\Admin\AppData\Local\Temp\7zO4BB0EB08\xeno rat client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4BB669C8\xeno rat server.exe"C:\Users\Admin\AppData\Local\Temp\7zO4BB669C8\xeno rat server.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:572
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5d23d8120af87a615a456a12b43d4a98a
SHA173b41123d6f50aecdcf1c5e87a7d0319d753b0e7
SHA25627178a08e0d8fb6e5e31ae9bff6194a5224406666fa1f528d4719c1e4a8efd67
SHA51299026704fef97f9f9c01348310f199ad523851e105c7ea1f39312c7370cb6e50af5044fec1041298b96b6e661ac5f48d6af80687e21364806e62738d198ad319
-
Filesize
2.0MB
MD53987ee127f2a2cf8a29573d4e111a8e8
SHA1fc253131e832297967f93190217f0ce403e38cb0
SHA2563d00a800474ddf382212e003222805bd74665b69cec43b554f91c3cd9edf04c4
SHA51269d5ac7a691dde1a3ed7f495e9b9180e63152ddaaa3d1b596ad9cbeb4d7b088f3fc4b138ecf87070014cdfa9047be18940b720de60642389921a10053250787b