Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 01:27

General

  • Target

    19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe

  • Size

    242KB

  • MD5

    a62267b983a96b83f7c64f20579992c7

  • SHA1

    a32bc7a08572e485e5a396adad9a7da8ecf60ad6

  • SHA256

    19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d

  • SHA512

    9f0cb484e4082081fa10da7668e367a6b4655a93af1ba415c58800848548665a7b9c0aab61366b21cfa9923f70e7bc3e8c6c969b5fc26d6cd7d2bf15eb81e79e

  • SSDEEP

    6144:R150wrA3nuGPJoVQuWozHl+2ryXezHabUpogdmpnh/bpiiLLTodF6aJV6I:ZA37JoVQuPLNHabEVAjpTLTodF6aJVP

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8818g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1243

  • startup_name

    uic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
    "C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
      C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
      2⤵
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
        C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "uic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEFFA.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1200
      • C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
        C:\Users\Admin\AppData\Local\Temp\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            4⤵
            • Executes dropped EXE
            PID:2476
          • C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            4⤵
            • Executes dropped EXE
            PID:1820
          • C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
            4⤵
            • Executes dropped EXE
            PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEFFA.tmp
      Filesize

      1KB

      MD5

      6615876799aa05a081ab0cf8abc3a764

      SHA1

      f930dc610e547521deaf96ba4d71e408d6a9fea9

      SHA256

      6529607ea405b02f34147eb18b2726c63b307113c294b3c2b0dc2f8282e41024

      SHA512

      f4da67f0acfe67f3f38458a1cabe7582e3f2b7f143aee15b7767f8202e295832d286fd7b923179e21542efec7cf2f360c2c84a7f8f3dd2061160084e9490701d

    • \Users\Admin\AppData\Roaming\XenoManager\19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d.exe
      Filesize

      242KB

      MD5

      a62267b983a96b83f7c64f20579992c7

      SHA1

      a32bc7a08572e485e5a396adad9a7da8ecf60ad6

      SHA256

      19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d

      SHA512

      9f0cb484e4082081fa10da7668e367a6b4655a93af1ba415c58800848548665a7b9c0aab61366b21cfa9923f70e7bc3e8c6c969b5fc26d6cd7d2bf15eb81e79e

    • memory/2168-4-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2168-2-0x0000000000290000-0x0000000000296000-memory.dmp
      Filesize

      24KB

    • memory/2168-0-0x000000007469E000-0x000000007469F000-memory.dmp
      Filesize

      4KB

    • memory/2168-5-0x00000000008A0000-0x00000000008A6000-memory.dmp
      Filesize

      24KB

    • memory/2168-1-0x0000000000170000-0x00000000001B6000-memory.dmp
      Filesize

      280KB

    • memory/2168-20-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2168-3-0x00000000009C0000-0x0000000000A00000-memory.dmp
      Filesize

      256KB

    • memory/2588-28-0x0000000000210000-0x0000000000256000-memory.dmp
      Filesize

      280KB

    • memory/2928-29-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-21-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2932-19-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2932-7-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2932-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2932-39-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2932-13-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2932-42-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2932-43-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB