Analysis
-
max time kernel
489s -
max time network
490s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-12-2024 15:35
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xenorat
127.0.0.1
RAT
-
delay
5000
-
install_path
nothingset
-
port
1234
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 12 IoCs
resource yara_rule behavioral1/files/0x0005000000000687-317.dat family_xenorat behavioral1/memory/760-319-0x0000000000E00000-0x0000000000E12000-memory.dmp family_xenorat behavioral1/memory/760-342-0x00000000058A0000-0x00000000058B2000-memory.dmp family_xenorat behavioral1/memory/760-346-0x0000000006160000-0x000000000616A000-memory.dmp family_xenorat behavioral1/memory/760-356-0x00000000017F0000-0x00000000017FC000-memory.dmp family_xenorat behavioral1/memory/2780-359-0x0000000005910000-0x000000000591A000-memory.dmp family_xenorat behavioral1/memory/2780-361-0x0000000005240000-0x000000000524A000-memory.dmp family_xenorat behavioral1/memory/760-687-0x0000000005870000-0x000000000587A000-memory.dmp family_xenorat behavioral1/memory/760-689-0x0000000005D50000-0x0000000005D58000-memory.dmp family_xenorat behavioral1/memory/760-692-0x00000000075E0000-0x00000000076DA000-memory.dmp family_xenorat behavioral1/memory/760-722-0x0000000005280000-0x0000000005288000-memory.dmp family_xenorat behavioral1/memory/760-745-0x0000000005E20000-0x0000000005E28000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 3 IoCs
pid Process 760 Rat.exe 2780 Rat.exe 4508 Rat.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: Rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 raw.githubusercontent.com 21 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "186" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Pictures" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1092616257" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "5" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 03000000000000000100000002000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Pictures" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:PID = "0" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 = 500031000000000047592c66100041646d696e003c0009000400efbe47597d619459747c2e000000355702000000010000000000000000000000000000005f86d600410064006d0069006e00000014000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByDirection = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\0\NodeSlot = "4" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 19002f433a5c000000000000000000000000000000000000000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:PID = "0" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 780031000000000047597d611100557365727300640009000400efbec5522d609459747c2e0000006c0500000000010000000000000000003a000000000059a5500055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\0 = 9e003100000000004759b16111005341564544507e310000860009000400efbe4759b1614759b1612e000000935c02000000010000000000000000004c00000000008b1966005300610076006500640020005000690063007400750072006500730000004000770069006e0064006f00770073002e00730074006f0072006100670065002e0064006c006c002c002d0033003400350038003300000018000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 = 7e003100000000004759896511004465736b746f7000680009000400efbe47597d619459767c2e0000003f5702000000010000000000000000003e0000000000fc4c40004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" xeno rat server.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Release.zip:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3168 msedge.exe 3168 msedge.exe 2920 msedge.exe 2920 msedge.exe 4048 identity_helper.exe 4048 identity_helper.exe 3840 msedge.exe 3840 msedge.exe 3664 msedge.exe 3664 msedge.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe 760 Rat.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 912 xeno rat server.exe 760 Rat.exe 4508 Rat.exe 5428 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 760 Rat.exe Token: SeDebugPrivilege 2780 Rat.exe Token: SeDebugPrivilege 4508 Rat.exe Token: 33 1224 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1224 AUDIODG.EXE Token: SeDebugPrivilege 5428 taskmgr.exe Token: SeSystemProfilePrivilege 5428 taskmgr.exe Token: SeCreateGlobalPrivilege 5428 taskmgr.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeShutdownPrivilege 5156 shutdown.exe Token: SeRemoteShutdownPrivilege 5156 shutdown.exe Token: SeDebugPrivilege 912 xeno rat server.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 2920 msedge.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 2920 msedge.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe 5428 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 912 xeno rat server.exe 912 xeno rat server.exe 912 xeno rat server.exe 3848 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2920 wrote to memory of 1624 2920 msedge.exe 77 PID 2920 wrote to memory of 1624 2920 msedge.exe 77 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 604 2920 msedge.exe 78 PID 2920 wrote to memory of 3168 2920 msedge.exe 79 PID 2920 wrote to memory of 3168 2920 msedge.exe 79 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80 PID 2920 wrote to memory of 3268 2920 msedge.exe 80
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/moom825/xeno-rat1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff83b293cb8,0x7ff83b293cc8,0x7ff83b293cd82⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:22⤵PID:604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:3268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5472 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2556 /prefetch:12⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,15109147046410618914,1677752549501711955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:5460
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:492
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2404
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3372
-
C:\Users\Admin\Downloads\Release\xeno rat server.exe"C:\Users\Admin\Downloads\Release\xeno rat server.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:912
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- System Location Discovery: System Language Discovery
PID:3532
-
C:\Users\Admin\Desktop\Rat.exe"C:\Users\Admin\Desktop\Rat.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Users\Admin\Desktop\Rat.exe"C:\Users\Admin\Desktop\Rat.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3DD.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3904
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5536
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 02⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5156
-
-
C:\Users\Admin\Desktop\Rat.exe"C:\Users\Admin\Desktop\Rat.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C4 0x00000000000004AC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:3256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1260
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3972
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5428
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39fe055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3848
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7145ec3fa29a4f2df900d1418974538
SHA11368d579635ba1a53d7af0ed89bf0b001f149f9d
SHA256efc56eb46cf3352bf706c0309d5d740bca6ac06142f9bdc5e8344b81d4d83d59
SHA5125bb663ede88f8b7c96b09c1214aac68eda99bc09525ac383baa96914ff7d553ea1aed09e3c9d16893d791c81ddb164c682dfbb4759ac0bc751221f3e36558a91
-
Filesize
152B
MD5d91478312beae099b8ed57e547611ba2
SHA14b927559aedbde267a6193e3e480fb18e75c43d7
SHA256df43cd7779d9fc91fd0416155d6771bc81565e98be38689cb17caece256bf043
SHA5124086c4ebe410a37d0124fc8bd00c58775e70ab2b7b5a39b4e49b332ce5b4866c6775707436395467aff9596507c96fb4896f3bf0249c5b9c99a927f31dcc1a96
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5352c305cbbe5b41cd42035de6609688e
SHA1bd2d5563fdb6e5717bcb40ebd5ed0f5693bdf651
SHA2561ed2ba9b10761d918a8dcbed22ba51c90146dc8275d1ecfa79d0dda26e242055
SHA512e8f62f7e1a7a84ffd6601640049b8a7d729229070288e76d436712fc5800f4b469d15bb023004de6ce65131a9a9075bf6d4ba29d4be5c389002dd4aefbcaad44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD57ec92a053632586746cc4c09b69778e4
SHA132faa2ea0a24ba5bf43f338212a608906ad3aa48
SHA256688785f2c9a0913d4214fd5ee20ab1971e1714f32d58b3959936520a77c9640f
SHA512bef97a7ac94cf0992a33d3f5294e8e83f996a5d726f49f879ca9f0053759a7b2882b7461cd7214d3f93df1731f04816deea23a6fb077b3c0227d02ab93f3ff46
-
Filesize
579B
MD5fc8f18eb5a0ff1a0ece771a977e7b648
SHA13943c8476db5dc01d66b9ef0e66baa2e31cd5019
SHA256ce34bb347ba803e839beeccb091268c67db08bd1cdfc442803502cf0f2903b69
SHA51224631f70dcdc57ba14d1ffd98fe860f5f0877b4aa95292e03baa088fdbfdc4fd6e87ab09eb82b605d69d5fb063cf11566ee950edcaa15e56219e0de5b66c75da
-
Filesize
871B
MD57a4819e44f7b0ae8d57663c498ceb68d
SHA125e0ae8c5668009c176cd9dbc37c89c84bb7296b
SHA256e758fd79af41c48aaa74073211c41943617486c5371a4549dab75d83001ebc38
SHA512cb208c2575dd49dfdb35671633293f22c93e91d3a34a1cb9226bac07e145b20422ca56e2125becbfb31d45b271bc68946422437d63acfc7e6aa4889d8ec384af
-
Filesize
6KB
MD57b1f85f38de4a646cb9399b3acf7c06e
SHA100ee12e3598c829efa001247e5a0fb40d5a10e71
SHA2565cb88175cd079ea10b0906894ab46b2682e0584dd3063fa691265a42d506ff07
SHA5128afb8d7b3954dd31bdb50bb245f4081224b1ba2a0e61db0650406d2300656dbab543487ba675d22c03a4470b86918740bc75e45d0fca85ac5b82358f32216cc9
-
Filesize
6KB
MD592b865c168f0db185a70e8c2a821a834
SHA1ce0f3b1fbdfd55419d6cf66a72316aa66d4c8dae
SHA256b2101779e1849f8582381e77a0bc0a236ddbbd917cd0852619f9c87bff930d51
SHA512ec512b91fe2e2ff17af3eb33c7f922b1b58622745d9bc8e936ca9f50f2d1aa448fb77b15e41879ecb5f0e6c0e67d861b8ee86ad0d20ba53a490dee11c8c4207c
-
Filesize
6KB
MD5b7ac63beb22a5ebe1563376078230ab4
SHA165f0627b293b2bd2879bf5728c7fbb8716743f87
SHA25640a111e9295510cbe82a6d6bdc08c481faf9162dfda5b9094c186d79964819e2
SHA512682d9f7120de2376ebe00ee2d7542dfb0310aabceedac7afcf3b7cfb0e9353a1398a32f6e3423fab83ae691dd896b63f202f2f32b1ea858fbbe05f746c6b428b
-
Filesize
5KB
MD5153f270be4f9f13b318f6c5f3e7a99aa
SHA18e3ac8f2ecb51b3dc9ac5364493cfd85f9852798
SHA2563cc1a364dd650d3c4803926233a7e5d157a862ea54b3e23005a76609ec9e41ae
SHA5124c6641997de007b9a99bce69e6dbf888a60585bb4913b1d4d4a4f80adeac0799df45d4c4baca8ea958de4976c32cb7597f9b12777270ae3dc0f1d099d511adbb
-
Filesize
6KB
MD539dd4eb8400f9a960b74b77222b423bc
SHA1ed5a4406cbe29703b3244a21c23d4ba298a23e66
SHA256c87fb6806042f3428aed4ff1c0263becaae08b0adcb14485a752fdda115af5bb
SHA512b19b730ebbda6bbe38ce03f4fc6ae89085a8b8a63749b97bb0bc0877eceac0040ea5d94889014c67ab7179744169381ad543db4973d09681821d83b288d3efea
-
Filesize
6KB
MD59f0f96865a985e95571430b6d2caf4b4
SHA1881e17b857af65d5607f21ee32da2895092818be
SHA2564916650e42ce751668be107aa8f844b33c0f2744d5f0b41d9fefe440e8b15295
SHA512c1fc88d0c303dfa34517208f76cadfe4c0585d3ad140a726080fd14a79c25c659827835566b1cbef765f6721eb0b7e779edd26539cade46898eef668a861b3cb
-
Filesize
1KB
MD56272ce7e7d45a10982ac87b325789784
SHA1438c07d96b487e07da61c5555e994a3f7563ec7e
SHA2563f8542f6099213b3e694ec4cbb19b92144e42983ab9fda128dfa94d6cbe24b8e
SHA5125c8501277bb3ffb489d4bdb17bb4d4c7476717dce3826fe73e5baa89ee8cdbe4a97210cfaa2e75c24b50cf8af6dca3c77fb3b1091d05c7d95ea91041cc0c6d63
-
Filesize
1KB
MD52b64c36bf6f8bf63b4eff681e7078015
SHA1676f10aa104e05caaa44f09b64aa3bd61c181a87
SHA2569dcab30d44cbc09c8565cc7664ec78298e54c7001eaa2beee3bf15b5c12c1d0c
SHA512abbb9b4782b6d19626a6a9123791a0f83b43e7c622bf01f5f4eeaad547ecd26e94cd7202be11bb838a914b0b6072daefcc021d1dea559b74febe9e028a4ba087
-
Filesize
1KB
MD56351809da212335310fb6607b002cce3
SHA1990de7ef8ec029e1dc9dccf0dc632a338f936de1
SHA25691607a3d363cc8e068008a47d528e00025cb9b3d390f672b22f12e7718ee23e9
SHA512f8282f48c0d410abca07e6a9f19ee59b13f3d8b736cbfe9ab5f006d0b2d633f02748a92f5f91014f5554a4e4a28c4e3cfe4910b574f853fffdc005a0710f470e
-
Filesize
1KB
MD558796cbe94364583778b6bfef9bd69e7
SHA1019de06b985040e8cbbef7f00326dfcf85082f79
SHA256d7c10a0b56836ca2de913ca8a7d16eba0601bd1e49331bd0c53f82beacac9bb3
SHA512c52e811efbc63ab1dc7302d51256e136b119924855442d765c4d427d36c29bc9a8ce72a7299f978515416296eb918f2727414e0911f57a9307b584630cced384
-
Filesize
112KB
MD5d9a8290560f7607a4a191b3811e00eec
SHA1cd373a7d19b10fd2cd08fad61da2bbd795a97275
SHA25687724ff76b6404a00a63a363daf31e7a3ecbb693244e09b869d64b775b171b8a
SHA5129ca89d894bd1d3990744dae86c98e673231376725540884de760246f3f164bcd095762309c66687736640bb1621c7527b0064a7e999fc86c20d96616805c47bf
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD50933981cb438344ea3571e9ff430e1df
SHA1e2768d89d4ac9b93bc2fca52ddc064a268105663
SHA2568bf7791d442ead6f001bba403bb6efdbb7322ff6d7708028a5c31b75f6a52176
SHA5120271b19691ac5740e147cb161da64c96ad91288b34c01984bbd4464782a281fcadc8b899d21d64b09867d508719c5ac6f7fb21ede5729ec2a1e7f8abb4b4ef9b
-
Filesize
11KB
MD5fc18f5213ddf7c95c64a883d6e08d7cd
SHA10b348591c7c59d189d9df07876f10841bb1d6c4f
SHA25687626f88f49e1c2b0501b8634b5eeaf4201f869fc64c01384aaf30cea14fcca6
SHA512e2c26f67713cb43db0212dcce82b0e6a883767003bc8c1fed010cdd36f315185b826c317c8fba6577d10e5e221467b5ce68b39474204bcd04451aea696aefea9
-
Filesize
10KB
MD5001e91d2916bab6a7f8304f50830d044
SHA1657b55011be9d9d3818e5ff00f17fdf4a1d58223
SHA256e1c722912e6b3ee3b7da03771e840ab96d4dba5565b64087d947dadbf09f59e7
SHA51210b3cd0637280bea418ea5d493611e7c3819beafe5401d7484b6473d464960f7bd64af99166f37ffaf966439d8f26f1f970609e4b382b2ff73271ed0f6a65b05
-
Filesize
11KB
MD5577117a328f492fa40aa3a71afd13682
SHA1aa57a3aeb2f27dab1ffc702f0e1e5b3e41fd35c5
SHA256db43c01dd2ebd742d07463a789ef67d73f840aa7b933c4de01f390d49b10527f
SHA5128c51ea61a956af2a8826cd61e6f9a041b046129717cb56cff48a2d8b6743153995918c5fa338cc0fd5cad3dace3aad2d46c239e10b3d5b198834153429a12d3f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\f244938d-57fc-46dd-a97c-987b62a8132d.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59c421e5f477d06f0de1f8906bd0e4edb
SHA19cef9f36fa5e4ce06a0bd2a349ec0a69586d9a4f
SHA2569c3061280a1f313082c1afaa7c2b9b97a1e1581d651e0989fbfc8e9c65120e51
SHA5127a2a9708fd52df7cd18b59fcb3dc0eae754e429b3c47606e63544c4796938d2a8c7d022a2238e0ee903541cd06ac47e7db6b0c5ecfebe124952ae8e332650c18
-
Filesize
45KB
MD507884612743677b036dd5b066daa9d64
SHA1a9a8806d0aa272bcc4866cdbf61c4cababc8426a
SHA256f4d9abc8e1e8725e633ecabf2434d3aa4feadb6f01bad08af88e33c6385f21ff
SHA51275a3249387fcdbf70a33734cd890003e583c18470d2c9bae0f8495f8c5d7fa444696c8ab4110a58cb9face98ab42d5b928b20ba97677dbe0e7f312d1d7b440af
-
Filesize
6.4MB
MD589661a9ff6de529497fec56a112bf75e
SHA12dd31a19489f4d7c562b647f69117e31b894b5c3
SHA256e7b275d70655db9cb43fa606bbe2e4f22478ca4962bbf9f299d66eda567d63cd
SHA51233c765bf85fbec0e58924ece948b80a7d73b7577557eaac8865e481c61ad6b71f8b5b846026103239b3bd21f438ff0d7c1430a51a4a149f16a215faad6dab68f
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98