Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 13:58

General

  • Target

    3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe

  • Size

    45KB

  • MD5

    a02107a30c960620ce21bd2030442feb

  • SHA1

    51ff3d68754c8b39479649691d5fcc1179fa07b6

  • SHA256

    3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d

  • SHA512

    ed16c4048c255dbf80770f9fedbac6d8e4604d64cc7040a8d69a314c68313eed04bf1683dd14f9619e3b0d81756b3ed044f7a4768c0c0588f7d4b893f8ff2299

  • SSDEEP

    768:9dhO/poiiUcjlJInpylF2I8H9Xqk5nWEZ5SbTDaauI7CPW57:zw+jjgnAlF2I8H9XqcnW85SbTXuIj

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.245.171

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    5764

  • startup_name

    Chrome

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Roaming\XenoManager\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Chrome" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF6E.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4748
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:8
    1⤵
      PID:2988

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe.log
      Filesize

      226B

      MD5

      916851e072fbabc4796d8916c5131092

      SHA1

      d48a602229a690c512d5fdaf4c8d77547a88e7a2

      SHA256

      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

      SHA512

      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

    • C:\Users\Admin\AppData\Local\Temp\tmpFF6E.tmp
      Filesize

      1KB

      MD5

      6d9c5104bfc8011c652ce0f7c641c7be

      SHA1

      ac8c6df0a45d1c8e129b9483474b8b983c5955cf

      SHA256

      227e8175736efff4e2a636b7f09567e6fe03e89b0256fc4f845f554937ffa746

      SHA512

      47c75c196b8069956022c8588e92e2d284ef935e4bec4f545e530e6f08f3b70e9258fead8aec729a0f847294db870145fdf6859334ac8d00a46000879591a9a1

    • C:\Users\Admin\AppData\Roaming\XenoManager\3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d.exe
      Filesize

      45KB

      MD5

      a02107a30c960620ce21bd2030442feb

      SHA1

      51ff3d68754c8b39479649691d5fcc1179fa07b6

      SHA256

      3e85bcf513c45d1d4ff742714cdde33230115c4a64a74d46770b3f62ad7a1c7d

      SHA512

      ed16c4048c255dbf80770f9fedbac6d8e4604d64cc7040a8d69a314c68313eed04bf1683dd14f9619e3b0d81756b3ed044f7a4768c0c0588f7d4b893f8ff2299

    • memory/3768-0-0x00000000749FE000-0x00000000749FF000-memory.dmp
      Filesize

      4KB

    • memory/3768-1-0x0000000000E80000-0x0000000000E92000-memory.dmp
      Filesize

      72KB

    • memory/4992-15-0x00000000749F0000-0x00000000751A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4992-18-0x00000000749F0000-0x00000000751A0000-memory.dmp
      Filesize

      7.7MB