Resubmissions

30-05-2024 12:32

240530-pqnj6shh93 10

30-05-2024 12:29

240530-pny8wshh46 10

Analysis

  • max time kernel
    89s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 12:32

Errors

Reason
Machine shutdown

General

  • Target

    Rat Testing/Xeno Rat.exe

  • Size

    45KB

  • MD5

    5bf8a2aeedfb1123eb10af5e0f0e3302

  • SHA1

    cdb9c4090f4ff8b9a5d94eaae30c15f4916e177a

  • SHA256

    bf0927a0af35c23071466397ab21b38951d5847a4c7dda419d83a1a98183b12f

  • SHA512

    3fa42409cea75c32b6323567fd7f03f10fd220fd73a93e4ba4d6bf998b228377e404d1a050f32e952b742c8d89a7e2384c14129608814711e285bfad33024983

  • SSDEEP

    768:FdhO/poiiUcjlJInrVH9Xqk5nWEZ5SbTDazuI7CPW5j:bw+jjgnRH9XqcnW85SbT2uIb

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

147.185.221.20

Mutex

TestingRat

Attributes
  • install_path

    appdata

  • port

    3403

  • startup_name

    Console

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rat Testing\Xeno Rat.exe
    "C:\Users\Admin\AppData\Local\Temp\Rat Testing\Xeno Rat.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Roaming\XenoManager\Xeno Rat.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\Xeno Rat.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Console" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3587.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:5016
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x31c 0x4c0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3504

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Xeno Rat.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\tmp3587.tmp
    Filesize

    1KB

    MD5

    0e29fbc9d75d451bb7b67f39780c4a90

    SHA1

    e1029b49a55d95816055da478445478d019b8683

    SHA256

    34268bc2fe7b655c624dfba5e5740aa5d8c816d13e917a46211c746ae4ab8bf9

    SHA512

    817216c5022e6faee6ef3f35f57d6e7d1238333c461c6dffc2c77f332a670ea0e772f2f910e45ef76c36427bec36f16c55e2fb9ce11f11e0a465c3980e6f1a1c

  • C:\Users\Admin\AppData\Roaming\XenoManager\Xeno Rat.exe
    Filesize

    45KB

    MD5

    5bf8a2aeedfb1123eb10af5e0f0e3302

    SHA1

    cdb9c4090f4ff8b9a5d94eaae30c15f4916e177a

    SHA256

    bf0927a0af35c23071466397ab21b38951d5847a4c7dda419d83a1a98183b12f

    SHA512

    3fa42409cea75c32b6323567fd7f03f10fd220fd73a93e4ba4d6bf998b228377e404d1a050f32e952b742c8d89a7e2384c14129608814711e285bfad33024983

  • memory/1588-18-0x0000000074B90000-0x0000000075340000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-16-0x0000000074B90000-0x0000000075340000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-19-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/1588-20-0x0000000074B90000-0x0000000075340000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-21-0x0000000074B90000-0x0000000075340000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-22-0x0000000005D70000-0x0000000005D7A000-memory.dmp
    Filesize

    40KB

  • memory/1588-23-0x00000000065F0000-0x0000000006B94000-memory.dmp
    Filesize

    5.6MB

  • memory/1588-24-0x0000000006140000-0x00000000061D2000-memory.dmp
    Filesize

    584KB

  • memory/3068-1-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB

  • memory/3068-0-0x0000000074B9E000-0x0000000074B9F000-memory.dmp
    Filesize

    4KB