Analysis
-
max time kernel
115s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 00:12
Behavioral task
behavioral1
Sample
test.exe
Resource
win10v2004-20241007-en
General
-
Target
test.exe
-
Size
45KB
-
MD5
21645270a894666d3b1907b66ddd147f
-
SHA1
bfd5061be263edd2de98d17fb989a408fa7117b9
-
SHA256
567d3d5648344b34020556c6dc5415cb96f4c385c314279c0a26c0ebac58851e
-
SHA512
84ad094f677e06caf4f6a5b552afd9e0420f428e2ce86904340786bdfe979f8f345d72574a0012cc7224caa57fcb355b723ce14e63bd8d808e592cdd9346ec6e
-
SSDEEP
768:tdhO/poiiUcjlJInuzH9Xqk5nWEZ5SbTDa0WI7CPW5/:jw+jjgnsH9XqcnW85SbTNWIX
Malware Config
Extracted
xenorat
24.ip.gl.ply.gg
Xeno_rat_nd8912d
-
delay
3000
-
install_path
appdata
-
port
64438
-
startup_name
cmd
Signatures
-
Detect XenoRat Payload 4 IoCs
resource yara_rule behavioral1/memory/4616-1-0x0000000000160000-0x0000000000172000-memory.dmp family_xenorat behavioral1/files/0x000a000000023b93-6.dat family_xenorat behavioral1/memory/4868-21-0x0000000001390000-0x000000000139A000-memory.dmp family_xenorat behavioral1/memory/4868-24-0x0000000001250000-0x0000000001262000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 1 IoCs
pid Process 4868 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe 4868 test.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4868 test.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4868 4616 test.exe 82 PID 4616 wrote to memory of 4868 4616 test.exe 82 PID 4616 wrote to memory of 4868 4616 test.exe 82 PID 4868 wrote to memory of 3884 4868 test.exe 85 PID 4868 wrote to memory of 3884 4868 test.exe 85 PID 4868 wrote to memory of 3884 4868 test.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Roaming\XenoManager\test.exe"C:\Users\Admin\AppData\Roaming\XenoManager\test.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cmd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACF9.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5d14add5bc544dc56500dab4dcc70f120
SHA1626a696608ee981a0e8d6bde221c0dcb961c2644
SHA256e549e2fef562f01fc2d18ba0b34521bb6f87ba4ca0dcfc82002c9dfcffa07ad0
SHA5123a19b6d12218a2e66dab2175098a392a8ec489711852a05542e3a156876fb1b0a0806ee5839741a196117d111ef5ea2a0562c7999eab3861f5f81ba9c03098db
-
Filesize
45KB
MD521645270a894666d3b1907b66ddd147f
SHA1bfd5061be263edd2de98d17fb989a408fa7117b9
SHA256567d3d5648344b34020556c6dc5415cb96f4c385c314279c0a26c0ebac58851e
SHA51284ad094f677e06caf4f6a5b552afd9e0420f428e2ce86904340786bdfe979f8f345d72574a0012cc7224caa57fcb355b723ce14e63bd8d808e592cdd9346ec6e