Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 01:14

General

  • Target

    2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe

  • Size

    243KB

  • MD5

    d8f6115b7622aae1932adce73e6a22ae

  • SHA1

    f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

  • SHA256

    2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

  • SHA512

    c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

  • SSDEEP

    6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8828g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1253

  • startup_name

    dic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
    "C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D81.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:5092
    • C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          4⤵
          • Executes dropped EXE
          PID:3144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 80
            5⤵
            • Program crash
            PID:1328
        • C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          4⤵
          • Executes dropped EXE
          PID:1532
        • C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          4⤵
          • Executes dropped EXE
          PID:3384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 80
            5⤵
            • Program crash
            PID:968
    • C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      C:\Users\Admin\AppData\Local\Temp\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
      2⤵
        PID:2332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3384 -ip 3384
      1⤵
        PID:4156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3144 -ip 3144
        1⤵
          PID:3740

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmp3D81.tmp
          Filesize

          1KB

          MD5

          29e2b4b29fb503c5af56dd8b66f0f80a

          SHA1

          da9b34bba6aa712840618b8cdcab25354223213c

          SHA256

          9e345ffba2b9f6938fca1a36b69ce5d7208c6e63c925994925b04e1a93a1c222

          SHA512

          1d2c3e005b9724a987e7728f971a8e5a9e10fb544f39ef36de024e8c035e580a88e7eed318b79e751187e2557add308caa7a612515c0e897c51db0b4573cc8e4

        • C:\Users\Admin\AppData\Roaming\XenoManager\2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a.exe
          Filesize

          243KB

          MD5

          d8f6115b7622aae1932adce73e6a22ae

          SHA1

          f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

          SHA256

          2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

          SHA512

          c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

        • memory/2284-9-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2284-36-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/2284-18-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/2284-13-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/3200-8-0x0000000005070000-0x0000000005076000-memory.dmp
          Filesize

          24KB

        • memory/3200-0-0x000000007495E000-0x000000007495F000-memory.dmp
          Filesize

          4KB

        • memory/3200-7-0x0000000005480000-0x0000000005512000-memory.dmp
          Filesize

          584KB

        • memory/3200-6-0x0000000005A30000-0x0000000005FD4000-memory.dmp
          Filesize

          5.6MB

        • memory/3200-5-0x00000000053E0000-0x000000000547C000-memory.dmp
          Filesize

          624KB

        • memory/3200-4-0x0000000004FE0000-0x0000000005020000-memory.dmp
          Filesize

          256KB

        • memory/3200-17-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/3200-3-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/3200-2-0x0000000002B50000-0x0000000002B56000-memory.dmp
          Filesize

          24KB

        • memory/3200-1-0x0000000000630000-0x0000000000676000-memory.dmp
          Filesize

          280KB

        • memory/4456-16-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB

        • memory/4456-29-0x0000000074950000-0x0000000075100000-memory.dmp
          Filesize

          7.7MB