Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 20:21

General

  • Target

    3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe

  • Size

    243KB

  • MD5

    0e9b2c5f8304300edb087bc435bd0ae2

  • SHA1

    05818c31d64d6766f7d641cdac52a7782c7af31f

  • SHA256

    3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7

  • SHA512

    cd25dd9493eb46ea4b76a46e227894b20146c6cb2ad432a6b163c1dcc602be16b0c941ca06e1a5685ec8e1bdb186b07af6bf37c07e9f0a2a015c28bbb1ccebad

  • SSDEEP

    6144:6/uCoiIRe9955vZCfIuCNVj5D8Rv7cmlBNCdG1O3ppufUsTI:6/uCo9eP55vZoWv5AVlBNCdG1O3ppufW

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8818g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1243

  • startup_name

    uic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
    "C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
      C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          4⤵
          • Executes dropped EXE
          PID:3160
        • C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3904
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "uic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:388
        • C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
          4⤵
          • Executes dropped EXE
          PID:5000
    • C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
      C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
      2⤵
        PID:636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 80
          3⤵
          • Program crash
          PID:1512
      • C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
        C:\Users\Admin\AppData\Local\Temp\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
        2⤵
          PID:2064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 80
            3⤵
            • Program crash
            PID:4812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2064 -ip 2064
        1⤵
          PID:1532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 636 -ip 636
          1⤵
            PID:3924
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4220,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:8
            1⤵
              PID:964

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe.log
              Filesize

              706B

              MD5

              d95c58e609838928f0f49837cab7dfd2

              SHA1

              55e7139a1e3899195b92ed8771d1ca2c7d53c916

              SHA256

              0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

              SHA512

              405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

            • C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp
              Filesize

              1KB

              MD5

              6f84b05b5dff9901fb80af54a4c4bc03

              SHA1

              90b13d092751235f596037149bb2ee1104e28e6a

              SHA256

              80666f63d520f9e1ac329d3e88283cdda0288312ca7791fcee1da42081bf4775

              SHA512

              22c5a785267151d477032ef6fe309a8bc8ae0f6df90c4b3efe4a4215e32eb7c0f060d1912dc6eeb4b5e3d481647cc029821341daf9bc7a24c252d1abf10722d7

            • C:\Users\Admin\AppData\Roaming\XenoManager\3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7.exe
              Filesize

              243KB

              MD5

              0e9b2c5f8304300edb087bc435bd0ae2

              SHA1

              05818c31d64d6766f7d641cdac52a7782c7af31f

              SHA256

              3442baf899fcdef2f78165a69ad2c10a77576d0b0bae94f15a41341b01ad32b7

              SHA512

              cd25dd9493eb46ea4b76a46e227894b20146c6cb2ad432a6b163c1dcc602be16b0c941ca06e1a5685ec8e1bdb186b07af6bf37c07e9f0a2a015c28bbb1ccebad

            • memory/1188-27-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/1188-9-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/1188-14-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2168-28-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2168-37-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/2168-29-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/3160-38-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/3160-36-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4216-8-0x0000000005620000-0x0000000005626000-memory.dmp
              Filesize

              24KB

            • memory/4216-3-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4216-2-0x0000000005540000-0x0000000005546000-memory.dmp
              Filesize

              24KB

            • memory/4216-15-0x0000000074810000-0x0000000074FC0000-memory.dmp
              Filesize

              7.7MB

            • memory/4216-0-0x000000007481E000-0x000000007481F000-memory.dmp
              Filesize

              4KB

            • memory/4216-4-0x0000000005550000-0x0000000005590000-memory.dmp
              Filesize

              256KB

            • memory/4216-7-0x00000000059D0000-0x0000000005A62000-memory.dmp
              Filesize

              584KB

            • memory/4216-6-0x0000000005EE0000-0x0000000006484000-memory.dmp
              Filesize

              5.6MB

            • memory/4216-5-0x0000000005890000-0x000000000592C000-memory.dmp
              Filesize

              624KB

            • memory/4216-1-0x0000000000BD0000-0x0000000000C16000-memory.dmp
              Filesize

              280KB