Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 01:52

General

  • Target

    52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe

  • Size

    242KB

  • MD5

    1c45f9793dcff0da91025fbf5bae5298

  • SHA1

    d314a9f4e2ef9d88dad81726ce7027d26bf4a518

  • SHA256

    52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56

  • SHA512

    b5756936bbc3076358534628d2df304922857f4cb49d8fa67c06f4f64cc7750315bd6880bd64bfdf6b4cef3bbface162a1a3a1a381f3ca44adb5a8b7a226d9a4

  • SSDEEP

    6144:OYbvMPmf2qbycSe7VeRbypp6yjGi3fw1/h8mCxP2u+WtI:jmmOySY4Gpvd3fa8mCxP2u+WW

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8818g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1243

  • startup_name

    uic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
    "C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
      C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
      2⤵
        PID:704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 152
          3⤵
          • Program crash
          PID:1956
      • C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
        C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3696
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "uic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2630.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:3944
          • C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            4⤵
            • Executes dropped EXE
            PID:4920
          • C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            4⤵
            • Executes dropped EXE
            PID:4164
      • C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
        C:\Users\Admin\AppData\Local\Temp\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
        2⤵
          PID:936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 12
            3⤵
            • Program crash
            PID:4860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 704 -ip 704
        1⤵
          PID:4132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 936 -ip 936
          1⤵
            PID:1144

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe.log
            Filesize

            706B

            MD5

            d95c58e609838928f0f49837cab7dfd2

            SHA1

            55e7139a1e3899195b92ed8771d1ca2c7d53c916

            SHA256

            0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

            SHA512

            405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

          • C:\Users\Admin\AppData\Local\Temp\tmp2630.tmp
            Filesize

            1KB

            MD5

            560a481782f57841143daf5aca702d47

            SHA1

            fd2091f12cb55fe4ddd713035f38a14d5d5fba81

            SHA256

            550a7386d053127c817e397d4c27fba156507c46e1e6ab178f4b7d23f3c929b5

            SHA512

            16f79dcfdda966b4dacb821db9fc99eb704d149a5faeec3d44f4956ab20ba7411925e02b378d693917e2ecb328413038d086a5e7ec55db768f7cdc7351988e4b

          • C:\Users\Admin\AppData\Roaming\XenoManager\52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56.exe
            Filesize

            242KB

            MD5

            1c45f9793dcff0da91025fbf5bae5298

            SHA1

            d314a9f4e2ef9d88dad81726ce7027d26bf4a518

            SHA256

            52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56

            SHA512

            b5756936bbc3076358534628d2df304922857f4cb49d8fa67c06f4f64cc7750315bd6880bd64bfdf6b4cef3bbface162a1a3a1a381f3ca44adb5a8b7a226d9a4

          • memory/704-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1432-36-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/1432-28-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/1432-26-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/3696-37-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/3696-35-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/4016-5-0x0000000005570000-0x000000000560C000-memory.dmp
            Filesize

            624KB

          • memory/4016-14-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/4016-8-0x0000000005550000-0x0000000005556000-memory.dmp
            Filesize

            24KB

          • memory/4016-7-0x0000000005610000-0x00000000056A2000-memory.dmp
            Filesize

            584KB

          • memory/4016-6-0x0000000005BC0000-0x0000000006164000-memory.dmp
            Filesize

            5.6MB

          • memory/4016-0-0x000000007444E000-0x000000007444F000-memory.dmp
            Filesize

            4KB

          • memory/4016-4-0x0000000005320000-0x0000000005360000-memory.dmp
            Filesize

            256KB

          • memory/4016-3-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/4016-2-0x00000000013D0000-0x00000000013D6000-memory.dmp
            Filesize

            24KB

          • memory/4016-1-0x0000000000880000-0x00000000008C6000-memory.dmp
            Filesize

            280KB

          • memory/4688-13-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB

          • memory/4688-27-0x0000000074440000-0x0000000074BF0000-memory.dmp
            Filesize

            7.7MB