Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 20:03

General

  • Target

    1245.exe

  • Size

    45KB

  • MD5

    7302cc01869548ae491f52a9a37a6bb2

  • SHA1

    9450bd5b7d14408e058f16d2305cda6f1ebd102e

  • SHA256

    7c4c85dc3b36fcec57a3eb5a21eacf1e9cff0745c25c317036b927cb85d24182

  • SHA512

    3a6bd57ab2d30414521f1e0ef918e158b18dabbca9d68dd35a99bb3e97e0e3982d11e496354dbdbe3a65395d5bb1195a77d657d25f40185bbe795883b4de5754

  • SSDEEP

    768:ddhO/poiiUcjlJInSzH9Xqk5nWEZ5SbTDaVWI7CPW52:Tw+jjgnAH9XqcnW85SbT8WI+

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

192.168.100.78

Mutex

Putty

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4782

  • startup_name

    Windows Updater

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1245.exe
    "C:\Users\Admin\AppData\Local\Temp\1245.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Roaming\XenoManager\1245.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\1245.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Windows Updater" /XML "C:\Users\Admin\AppData\Local\Temp\tmp44AA.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1245.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\tmp44AA.tmp
    Filesize

    1KB

    MD5

    30f51eab1590995c6631c409c1d2302d

    SHA1

    6eae8dda510b92d8e07b07ca8e6bdde16a4bd9eb

    SHA256

    b57124c0ce19fb6027c746fe08f80b910c7b3bb96fbe15e79ee7d7d12a3a8e30

    SHA512

    87336869268dc5578df2c33afd7166c1c2bd392108a436036671848f32e34446946c5628a785ddd50bc94ba5cc99c94e59685c2f4f47e8d41799efe1e7947b60

  • C:\Users\Admin\AppData\Roaming\XenoManager\1245.exe
    Filesize

    45KB

    MD5

    7302cc01869548ae491f52a9a37a6bb2

    SHA1

    9450bd5b7d14408e058f16d2305cda6f1ebd102e

    SHA256

    7c4c85dc3b36fcec57a3eb5a21eacf1e9cff0745c25c317036b927cb85d24182

    SHA512

    3a6bd57ab2d30414521f1e0ef918e158b18dabbca9d68dd35a99bb3e97e0e3982d11e496354dbdbe3a65395d5bb1195a77d657d25f40185bbe795883b4de5754

  • memory/1044-15-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1044-18-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/4460-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/4460-1-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB