Analysis
-
max time kernel
300s -
max time network
284s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-01-2025 16:39
Behavioral task
behavioral1
Sample
xeno rat server.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
xeno rat server.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral3
Sample
xeno rat server.exe
Resource
win11-20241007-en
General
-
Target
xeno rat server.exe
-
Size
2.0MB
-
MD5
3987ee127f2a2cf8a29573d4e111a8e8
-
SHA1
fc253131e832297967f93190217f0ce403e38cb0
-
SHA256
3d00a800474ddf382212e003222805bd74665b69cec43b554f91c3cd9edf04c4
-
SHA512
69d5ac7a691dde1a3ed7f495e9b9180e63152ddaaa3d1b596ad9cbeb4d7b088f3fc4b138ecf87070014cdfa9047be18940b720de60642389921a10053250787b
-
SSDEEP
49152:EnxkNTRWjxoJochWQI3kqXfd+/9AManGhR0vNgtIeGWtOc5Q:ExkNTcaJhDI3kqXf0FtWykQDCiQ
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
svvwwer
Signatures
-
Detect XenoRat Payload 4 IoCs
resource yara_rule behavioral2/files/0x002a000000046382-29.dat family_xenorat behavioral2/files/0x0028000000046384-38.dat family_xenorat behavioral2/memory/4496-40-0x0000000000D20000-0x0000000000D32000-memory.dmp family_xenorat behavioral2/memory/1420-50-0x00000000055A0000-0x00000000055AC000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000\Control Panel\International\Geo\Nation awdawd.exe Key value queried \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000\Control Panel\International\Geo\Nation awdawd.exe -
Executes dropped EXE 3 IoCs
pid Process 4496 awdawd.exe 1420 awdawd.exe 3972 awdawd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xeno rat server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awdawd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awdawd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awdawd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 50003100000000002d5a907a100041646d696e003c0009000400efbe2d5aea6c385aeb842e000000fb080400000002000000000000000000000000000000a27edb00410064006d0069006e00000014000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 78003100000000002d5aea6c1100557365727300640009000400efbe874f7748385aeb842e000000fd0100000000010000000000000000003a0000000000ea4fc50055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 14002e8005398e082303024b98265d99428e115f0000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = ffffffff xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 7e003100000000002d5aec7911004465736b746f7000680009000400efbe2d5aea6c2d5aec792e000000050904000000020000000000000000003e0000000000093a8c004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 xeno rat server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" xeno rat server.exe Key created \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\NodeSlot = "2" xeno rat server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 xeno rat server.exe Set value (int) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" xeno rat server.exe Set value (data) \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff xeno rat server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4244 schtasks.exe 4688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 3972 awdawd.exe 3972 awdawd.exe 3972 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe 1420 awdawd.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4680 xeno rat server.exe 1420 awdawd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1420 awdawd.exe Token: SeDebugPrivilege 3972 awdawd.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4680 xeno rat server.exe 4680 xeno rat server.exe 4680 xeno rat server.exe 4680 xeno rat server.exe 1420 awdawd.exe 1420 awdawd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4496 wrote to memory of 1420 4496 awdawd.exe 101 PID 4496 wrote to memory of 1420 4496 awdawd.exe 101 PID 4496 wrote to memory of 1420 4496 awdawd.exe 101 PID 1420 wrote to memory of 4688 1420 awdawd.exe 102 PID 1420 wrote to memory of 4688 1420 awdawd.exe 102 PID 1420 wrote to memory of 4688 1420 awdawd.exe 102 PID 1420 wrote to memory of 3972 1420 awdawd.exe 104 PID 1420 wrote to memory of 3972 1420 awdawd.exe 104 PID 1420 wrote to memory of 3972 1420 awdawd.exe 104 PID 3972 wrote to memory of 4244 3972 awdawd.exe 105 PID 3972 wrote to memory of 4244 3972 awdawd.exe 105 PID 3972 wrote to memory of 4244 3972 awdawd.exe 105 PID 1420 wrote to memory of 2452 1420 awdawd.exe 107 PID 1420 wrote to memory of 2452 1420 awdawd.exe 107 PID 1420 wrote to memory of 2452 1420 awdawd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\xeno rat server.exe"C:\Users\Admin\AppData\Local\Temp\xeno rat server.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4680
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4376
-
C:\Users\Admin\Downloads\awdawd.exe"C:\Users\Admin\Downloads\awdawd.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Roaming\XenoManager\awdawd.exe"C:\Users\Admin\AppData\Roaming\XenoManager\awdawd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svvwwer" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF03.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4688
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\awdawd.exe"C:\Users\Admin\AppData\Roaming\XenoManager\awdawd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "svvwwer" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1870.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4244
-
-
-
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\windows\temp\533gzkh0.inf3⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD566aea5e724c4a224d092067c3381783b
SHA1ee3cc64c4370a255391bdfeef2883d5b7a6e6230
SHA25604b17cab961f973464bba8924f764edef6451d1774f2405d27ef33d164296923
SHA5125d719e303f491d1443cb7c7e8946481e90532522a422c98f82466e1eddcd1ef24a4505dcbf75f2191fbb66825d3550566d7f408a3854edeb4c1a192c8c9a6d06
-
Filesize
1KB
MD530d27e67237a2dd19853c97427efc72c
SHA14ac159b37572091236fb3359128ea46f56fa958e
SHA25658546493e13180e96de22b1c567d1775a12fe97bf595e6a05db856379e9be9d1
SHA512e99b14bbb92a05eb4d44e75ad6ae4603b20955e13204bef617815ffc4a6b177276c327f3a97d69dc647327585e49872e19eabaeb3db4b8adc84ade1f1c149e5a
-
Filesize
45KB
MD5833d1243289f163c4767f078bf1125c0
SHA18bb795bc6e51db5f057f0199b6e2af3b64b57658
SHA256e5e59914d875c7a9877526a11b0310adb680196912f212ffb9a47786319a17d4
SHA512be5c28e2012ae398f24a8b935027addf22cbb563e7df833736ce3adab48b0a96031e1c7e9f9642fa971f1d83d8d6f19b5b83e2d2a276341887681917a7626539
-
Filesize
45KB
MD55bce9d100a9354baedceb81cf72c0abb
SHA1f8ed7fadc935d8f373fd86ef555521d7843b2535
SHA2560e23c462677b861221ceca2061e103151fdb06adf782bd2d00459823ef0b1b45
SHA5125bad8fc3a0ea1163fc6577da23ed4c9f5bf52b0cf8338658249292b6dc696bac1425c9ab12a9f4f4692d96dc7942878395ee175b44783f245d9e98f7c54161cd
-
Filesize
640B
MD5411a787b6aeb2b0135dd41965158c607
SHA1087bd61549935ca651d01a5a8c5840f268bb0357
SHA256c7b85eeb5d449895e5eae3c061a9b75ea8ffdaf67655563c789de25633ee3bfd
SHA512ade2214d4c0624bcb6ac71bbc8b79f3bbff55e84b6a0fc1c76d13ced8e28143da57dd94ff1525d341ebc33dc9e2b6f13f2864045ad73516bf5ce14525b9c3474