Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 22:44

General

  • Target

    47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe

  • Size

    45KB

  • MD5

    a39dade930f828d59e4e86633986356c

  • SHA1

    956f47e3bd9bc8398acb93a5b62b66e5ae8475ff

  • SHA256

    47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5

  • SHA512

    99096d1c6b8b0e55d47c1647c5edaae4582e8e4c1211b6ffe76aef299a5b52b5bf2791c5261e8fb86a2d71f4214d7d473202c178d66b61c3830c17ff31f20218

  • SSDEEP

    768:5dhO/poiiUcjlJInOsPH9Xqk5nWEZ5SbTDaLluI7CPW5o:3w+jjgnZPH9XqcnW85SbTEuIg

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

character-acquisitions.gl.at.ply.gg

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    36301

  • startup_name

    gggggg

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe
    "C:\Users\Admin\AppData\Local\Temp\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Roaming\XenoManager\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "gggggg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55D1.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\tmp55D1.tmp
    Filesize

    1KB

    MD5

    03e0bda4efed9f8a7090b24b7b69d597

    SHA1

    3e18abddce9a87cf6250c9eb5536a399f23bbf42

    SHA256

    7c90c10ae35a3b74c8794785d373cc774054c17ddac149fdfa8a50ba387a0d4b

    SHA512

    2094a66457ffff1d80d5f60eb0d7da5a4562c31aa306d75aed4754753423e5242be9160a835dcf4e1753c7f8e4c3c4470a8ef5e47a5c779fad8c4c7fb4252b54

  • C:\Users\Admin\AppData\Roaming\XenoManager\47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5.exe
    Filesize

    45KB

    MD5

    a39dade930f828d59e4e86633986356c

    SHA1

    956f47e3bd9bc8398acb93a5b62b66e5ae8475ff

    SHA256

    47556f2d38004c59b08305afb3f8faaefd39d9885c3d28db13c2df51de61eed5

    SHA512

    99096d1c6b8b0e55d47c1647c5edaae4582e8e4c1211b6ffe76aef299a5b52b5bf2791c5261e8fb86a2d71f4214d7d473202c178d66b61c3830c17ff31f20218

  • memory/1812-15-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/1812-18-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2656-0-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/2656-1-0x00000000005D0000-0x00000000005E2000-memory.dmp
    Filesize

    72KB