Analysis
-
max time kernel
82s -
max time network
81s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
12/04/2025, 17:58
Static task
static1
General
-
Target
ninja-removebg-preview.png
-
Size
214KB
-
MD5
2c97b1e5a89dc38a8c906f63bd6676f1
-
SHA1
b4bebeab59995284cb538eb1e987388ba5d1ff92
-
SHA256
74bbfa3982830431f791a705d5e4100a52464a02af53ec884f19b23143309bfb
-
SHA512
02557ddb7da84715043824172641ff670e382d88a3430da1ee6d884e010cd0bf61e8b9f0a1371197565ecc630320b2dd196d154b1b858ee63d39f34e8a2df52e
-
SSDEEP
3072:51V8WMZwNkIRasbHGkOLnr6sOWew8zardin5gbuvs43kmE18hQrrVb2r6FAEX5uk:5kBsj7OJOJwKard0VVQ8hkVuYuTBUMa
Malware Config
Extracted
xenorat
178.83.80.11
WinStart
-
delay
5000
-
install_path
appdata
-
port
4782
-
startup_name
WinStart
Signatures
-
Detect XenoRat Payload 5 IoCs
resource yara_rule behavioral1/files/0x0004000000015cb5-24.dat family_xenorat behavioral1/memory/5168-34-0x0000000000790000-0x00000000007B2000-memory.dmp family_xenorat behavioral1/memory/1432-42-0x0000000005C20000-0x0000000005C2C000-memory.dmp family_xenorat behavioral1/memory/1432-46-0x00000000072D0000-0x00000000073CA000-memory.dmp family_xenorat behavioral1/memory/1432-54-0x00000000028F0000-0x00000000028FC000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 34 4632 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 34 4632 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation updater.exe Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation updater.exe -
Executes dropped EXE 2 IoCs
pid Process 5168 updater.exe 1432 updater.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1612 mspaint.exe 1612 mspaint.exe 4632 powershell.exe 4632 powershell.exe 4632 powershell.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 1432 updater.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1612 mspaint.exe 1612 mspaint.exe 1612 mspaint.exe 1612 mspaint.exe 1432 updater.exe 1432 updater.exe 1432 updater.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4632 wrote to memory of 5168 4632 powershell.exe 105 PID 4632 wrote to memory of 5168 4632 powershell.exe 105 PID 4632 wrote to memory of 5168 4632 powershell.exe 105 PID 5168 wrote to memory of 1432 5168 updater.exe 106 PID 5168 wrote to memory of 1432 5168 updater.exe 106 PID 5168 wrote to memory of 1432 5168 updater.exe 106 PID 1432 wrote to memory of 5468 1432 updater.exe 107 PID 1432 wrote to memory of 5468 1432 updater.exe 107 PID 1432 wrote to memory of 5468 1432 updater.exe 107 PID 1432 wrote to memory of 1720 1432 updater.exe 109 PID 1432 wrote to memory of 1720 1432 updater.exe 109 PID 1432 wrote to memory of 1720 1432 updater.exe 109 PID 1432 wrote to memory of 448 1432 updater.exe 111 PID 1432 wrote to memory of 448 1432 updater.exe 111 PID 1432 wrote to memory of 448 1432 updater.exe 111 PID 1432 wrote to memory of 4428 1432 updater.exe 113 PID 1432 wrote to memory of 4428 1432 updater.exe 113 PID 1432 wrote to memory of 4428 1432 updater.exe 113 PID 1432 wrote to memory of 4888 1432 updater.exe 115 PID 1432 wrote to memory of 4888 1432 updater.exe 115 PID 1432 wrote to memory of 4888 1432 updater.exe 115 PID 4888 wrote to memory of 4992 4888 cmd.exe 117 PID 4888 wrote to memory of 4992 4888 cmd.exe 117 PID 4888 wrote to memory of 4992 4888 cmd.exe 117
Processes
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\ninja-removebg-preview.png"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:4492
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe" /S2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5168 -
C:\Users\Admin\AppData\Roaming\XenoManager\updater.exe"C:\Users\Admin\AppData\Roaming\XenoManager\updater.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WinStart" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CF9.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5468
-
-
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\windows\temp\qgike020.inf4⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv4⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\WinStart" /f4⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\XenoManager\updater.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵
- System Location Discovery: System Language Discovery
PID:4992
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
PID:2896
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD566aea5e724c4a224d092067c3381783b
SHA1ee3cc64c4370a255391bdfeef2883d5b7a6e6230
SHA25604b17cab961f973464bba8924f764edef6451d1774f2405d27ef33d164296923
SHA5125d719e303f491d1443cb7c7e8946481e90532522a422c98f82466e1eddcd1ef24a4505dcbf75f2191fbb66825d3550566d7f408a3854edeb4c1a192c8c9a6d06
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a61c5f8bb014d5f8e41cb4e86bcf6856
SHA1428aab6ba1756440c90efad1be8171beb6103808
SHA2566598f4eb2c62d41313bcf1bd9a9be023c9a1c56edb262300b4b5209efbbaa9a3
SHA51245d79debb1969099fcf221f455889f93f0f45eec07352b4884c98a9c94eb798271058010d564b018049b0ad29d03e794963a8868b966fadd4c9280493426ccc2
-
Filesize
112KB
MD5ae4d2ce16c802796d3b052c98f380df0
SHA1a2744daae12f133c6b6be3e366ac90947bbed748
SHA256b56aa51e6c3e6d8e4ed7a15a1480033741ee27d2e35957be742f9d799ad828f7
SHA512bfb5225d6411c913ec098ff70311302dfff76f52addb527e2790b8b766ada513af453bad0f5d3f8caa7993558fe7ebc7a2bb5ad33c5a5ad260dde6f039fe842f
-
Filesize
641B
MD548676823e14c0f1537d8c8e5b065e3be
SHA18364d21ae1871c3ce67d9b56b14e84e524ca6803
SHA2560a6ea9540364fcae6590fabd3fd2c21c5a54ce68243acb36021865f771308799
SHA512b75f2fa13ec3e24264e396dee8c635e479e03c35de020e480a2f071e121b757140855ff1c0f18b5a2be2e866131822af0214613304bb5b1cd014f1c92fd9b758