Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 18:39

General

  • Target

    12.exe

  • Size

    45KB

  • MD5

    e495926b851b044d702e8ca3792e8997

  • SHA1

    8998457297aa42ca53ff2c5118b3721b184108ec

  • SHA256

    c79572263f72b42dc7e7fef376c32b3cc33cf5f543373e7896d5e81cef0911ff

  • SHA512

    09bb2a11f639dd1ecb51c71117d6fbad736e70a6ce92e1316cf92a6a8288dc0ef1364d14cbb050fdb39725f3154d5dc425392249c43476eec1d06879942c815a

  • SSDEEP

    768:BdhO/poiiUcjlJInwr6BH9Xqk5nWEZ5SbTDaUuI7CPW5Q:/w+jjgndH9XqcnW85SbThuI4

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

7.tcp.eu.ngrok.io

Mutex

radnom123_34X41

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    19280

  • startup_name

    window system

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12.exe
    "C:\Users\Admin\AppData\Local\Temp\12.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Roaming\XenoManager\12.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\12.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "window system" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B9D.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1716
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /query /v /fo csv
        3⤵
          PID:4980
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /delete /tn "\window system" /f
          3⤵
            PID:1900
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\XenoManager\12.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3152
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              4⤵
                PID:1808

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\12.exe.log
          Filesize

          226B

          MD5

          916851e072fbabc4796d8916c5131092

          SHA1

          d48a602229a690c512d5fdaf4c8d77547a88e7a2

          SHA256

          7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

          SHA512

          07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

        • C:\Users\Admin\AppData\Local\Temp\tmp5B9D.tmp
          Filesize

          1KB

          MD5

          bad6890e2faac7e06d93f5020ce4ba18

          SHA1

          0b47d1629d1ec0dcda62f7fabf4485b7625e4bf9

          SHA256

          a6be7e1850527f0bf2629be8850563fc8cd2b1cd1b51805663fc6cd8ec5f5ba4

          SHA512

          5707f632396da4bb9282f49145c19479fcfce24aed6657d3bf12109b0785757f68d31055091a48ab82ea08ea8692a3899be6cb2f10101dc6d384634e12ca6665

        • C:\Users\Admin\AppData\Roaming\XenoManager\12.exe
          Filesize

          45KB

          MD5

          e495926b851b044d702e8ca3792e8997

          SHA1

          8998457297aa42ca53ff2c5118b3721b184108ec

          SHA256

          c79572263f72b42dc7e7fef376c32b3cc33cf5f543373e7896d5e81cef0911ff

          SHA512

          09bb2a11f639dd1ecb51c71117d6fbad736e70a6ce92e1316cf92a6a8288dc0ef1364d14cbb050fdb39725f3154d5dc425392249c43476eec1d06879942c815a

        • memory/748-0-0x000000007484E000-0x000000007484F000-memory.dmp
          Filesize

          4KB

        • memory/748-1-0x00000000000F0000-0x0000000000102000-memory.dmp
          Filesize

          72KB

        • memory/3492-15-0x0000000074840000-0x0000000074FF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3492-18-0x00000000057E0000-0x0000000005846000-memory.dmp
          Filesize

          408KB

        • memory/3492-19-0x0000000074840000-0x0000000074FF0000-memory.dmp
          Filesize

          7.7MB