Resubmissions

31-05-2024 23:08

240531-24wtxshg26 10

31-05-2024 23:06

240531-23da7agh4s 10

31-05-2024 23:03

240531-21s9magg7x 10

Analysis

  • max time kernel
    27s
  • max time network
    34s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-05-2024 23:03

General

  • Target

    client.exe

  • Size

    45KB

  • MD5

    1acd506e251f840ff4aebd32401a68ab

  • SHA1

    38ce2a41d59a1bf0f3332fb867f43794c39577af

  • SHA256

    b55e1e8555367114aff90727da651e37d8662a2678041b8f50f19fd8a397f984

  • SHA512

    26c74ecb9a20848f0b6bf9a1b9b0ccbc67d1b281337d50bafdf93382f1bf4f89f19669e5a278df8ff032092ede9597d0142b8e2718b0e7bbb034c3e78b84c5c4

  • SSDEEP

    768:wdhO/poiiUcjlJInKTH9Xqk5nWEZ5SbTDaSuI7CPW5k:iw+jjgn8H9XqcnW85SbTvuIM

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

people-weekend.gl.at.ply.gg

Mutex

somerandomvalue

Attributes
  • install_path

    appdata

  • port

    5719

  • startup_name

    Console

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client.exe
    "C:\Users\Admin\AppData\Local\Temp\client.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Roaming\XenoManager\client.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Console" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\client.exe.log
    Filesize

    226B

    MD5

    957779c42144282d8cd83192b8fbc7cf

    SHA1

    de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

    SHA256

    0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

    SHA512

    f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

  • C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp
    Filesize

    1KB

    MD5

    fdd36139980f5cbfef3360123665b96c

    SHA1

    faf5353ca339065426642578c3913906e892becf

    SHA256

    ff95b1308fc4294f5d6dcb0c171633387d81b4f2efda617292eb784615b17bed

    SHA512

    2ab91e7733c16300feda4efa61cc11baf21245f85c4cccd08e92c5fd61cfa03d206ba04939362733ce26385dfd66ab4524cd1a0da2c779a7e0ce9d00b4e5e31b

  • C:\Users\Admin\AppData\Roaming\XenoManager\client.exe
    Filesize

    45KB

    MD5

    1acd506e251f840ff4aebd32401a68ab

    SHA1

    38ce2a41d59a1bf0f3332fb867f43794c39577af

    SHA256

    b55e1e8555367114aff90727da651e37d8662a2678041b8f50f19fd8a397f984

    SHA512

    26c74ecb9a20848f0b6bf9a1b9b0ccbc67d1b281337d50bafdf93382f1bf4f89f19669e5a278df8ff032092ede9597d0142b8e2718b0e7bbb034c3e78b84c5c4

  • memory/3588-10-0x0000000073D60000-0x000000007444E000-memory.dmp
    Filesize

    6.9MB

  • memory/3588-11-0x0000000073D60000-0x000000007444E000-memory.dmp
    Filesize

    6.9MB

  • memory/3588-13-0x0000000073D60000-0x000000007444E000-memory.dmp
    Filesize

    6.9MB

  • memory/4160-0-0x0000000073D6E000-0x0000000073D6F000-memory.dmp
    Filesize

    4KB

  • memory/4160-1-0x0000000000510000-0x0000000000522000-memory.dmp
    Filesize

    72KB