Analysis

  • max time kernel
    65s
  • max time network
    50s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2024 02:13

General

  • Target

    dw.exe

  • Size

    45KB

  • MD5

    c3ca905c411c1141d577bf5b10edafb4

  • SHA1

    0156ed929401995e25c587f85851d44020938406

  • SHA256

    a13f6a97d4f58a2524b770606f1264578bc94f287105378f5c3fe0f06d21053f

  • SHA512

    6dccab11139ad1392dc2f533453abbcc19bd9a0de4ccb5821ada0ed8416099b8910520ebbd7f41502fb9bde3b19792fa73985ff8a44ca845636c11ed9020caca

  • SSDEEP

    768:kdhO/poiiUcjlJInNQuH9Xqk5nWEZ5SbTDaVWI7CPW5o:+w+jjgnbH9XqcnW85SbTsWIA

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

172.23.240.1

Mutex

unomutex

Attributes
  • delay

    5000

  • install_path

    nothingset

  • port

    8080

  • startup_name

    wadasd

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dw.exe
    "C:\Users\Admin\AppData\Local\Temp\dw.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /Create /TN "wadasd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7157.tmp" /F
      2⤵
      • Creates scheduled task(s)
      PID:4604
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7157.tmp
    Filesize

    1KB

    MD5

    d1ee36aae4603b0b8396d2b87f549380

    SHA1

    8a2fcd6df533a164b4d28e35c33ddad2206a1464

    SHA256

    a6f1cf2705a877858e7ab8801452116b0b34c5f6dd6d4330b9d4395b07dfc7b7

    SHA512

    38e38f2b39e0b5944adfc25d668d3b133a7c4dfdafc75189d10ea3feabd7b626495cd58c3eeeb97766c13050ffbf7ca4f5344ca50d2d6aaa86f87c9defaa0078

  • memory/4464-0-0x0000000000E90000-0x0000000000EA2000-memory.dmp
    Filesize

    72KB

  • memory/4464-1-0x0000000073B50000-0x000000007423E000-memory.dmp
    Filesize

    6.9MB

  • memory/4464-2-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/4464-5-0x0000000073B50000-0x000000007423E000-memory.dmp
    Filesize

    6.9MB

  • memory/4464-6-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB