Analysis

  • max time kernel
    80s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 15:21

Errors

Reason
Machine shutdown

General

  • Target

    XenoRat.exe

  • Size

    45KB

  • MD5

    3afe27a9c4712a61208c88278b611add

  • SHA1

    d53eedc05a1bb370f271f32f40abfb12929c4293

  • SHA256

    f028a4628d7d5156c4f841ebaf32ac8ee1287c18bb44c3517b402e871faa1eb0

  • SHA512

    0d60a1009d31a617b487cdc52503bcb414a1cb8281fb9f17306c0b216d879381557930e05c3fd146568ccfe72dc7ec53870a1c74a4b4563fce0ac47f14750665

  • SSDEEP

    768:1dhO/poiiUcjlJInXYH9Xqk5nWEZ5SbTDa+uI7CPW5k:Lw+jjgnIH9XqcnW85SbT7uI8

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

taking-headquarters.gl.at.ply.gg

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    nothingset

  • port

    3069

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XenoRat.exe
    "C:\Users\Admin\AppData\Local\Temp\XenoRat.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c start "" "%windir%\system32\fodhelper.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\system32\fodhelper.exe
        "C:\Windows\system32\fodhelper.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Users\Admin\AppData\Local\Temp\XenoRat.exe
          "C:\Users\Admin\AppData\Local\Temp\XenoRat.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3912
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4699.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:1268
          • C:\Windows\SysWOW64\shutdown.exe
            "C:\Windows\System32\shutdown.exe" /r /t 0
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2236
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /query /v /fo csv
      2⤵
        PID:4568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoRat.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:836
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3978855 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:1976

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4699.tmp
        Filesize

        1KB

        MD5

        fced461c66c41ce1133f7b1f0acc6472

        SHA1

        7122010b3214e5688b490856da4f386635893c7d

        SHA256

        5173e9c4402ab0307b0fab6b7945c3f2585ed60653341206f3176f59730492ee

        SHA512

        a0cd6dd3f0131d9945bb9df5fcf378d2bef3b67f82720a3401e62b5b62ff8487f627330f499ea5559a33302d1d57f8a5d177e7a479a169cd2cbd1ad33ac11ba9

      • memory/2308-0-0x000000007484E000-0x000000007484F000-memory.dmp
        Filesize

        4KB

      • memory/2308-1-0x00000000005B0000-0x00000000005C2000-memory.dmp
        Filesize

        72KB

      • memory/2308-2-0x0000000074840000-0x0000000074FF0000-memory.dmp
        Filesize

        7.7MB

      • memory/2308-3-0x0000000005AE0000-0x0000000005B46000-memory.dmp
        Filesize

        408KB

      • memory/2308-4-0x000000007484E000-0x000000007484F000-memory.dmp
        Filesize

        4KB

      • memory/2308-5-0x0000000074840000-0x0000000074FF0000-memory.dmp
        Filesize

        7.7MB

      • memory/2308-6-0x0000000005A70000-0x0000000005A7C000-memory.dmp
        Filesize

        48KB

      • memory/2308-7-0x0000000074840000-0x0000000074FF0000-memory.dmp
        Filesize

        7.7MB

      • memory/3912-8-0x0000000005760000-0x0000000005768000-memory.dmp
        Filesize

        32KB

      • memory/3912-11-0x0000000005B90000-0x0000000005B98000-memory.dmp
        Filesize

        32KB