General

  • Target

    0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606.xll

  • Size

    805KB

  • Sample

    240615-bd4tqstcle

  • MD5

    46752fe1a6739bcb8f4b5d5feefaa244

  • SHA1

    69f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f

  • SHA256

    0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606

  • SHA512

    2e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081

  • SSDEEP

    12288:oG1N4HkcgMsiOd58bzbBSre8Q0uqZzD1reWabd/5pLknSdAdSjVjzcFQBV:ooOOMX1M+QHT+dfmd4VoQ

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8889g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1279

  • startup_name

    qns

Targets

    • Target

      0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606.xll

    • Size

      805KB

    • MD5

      46752fe1a6739bcb8f4b5d5feefaa244

    • SHA1

      69f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f

    • SHA256

      0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606

    • SHA512

      2e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081

    • SSDEEP

      12288:oG1N4HkcgMsiOd58bzbBSre8Q0uqZzD1reWabd/5pLknSdAdSjVjzcFQBV:ooOOMX1M+QHT+dfmd4VoQ

    Score
    10/10
    • XenorRat

      XenorRat is a remote access trojan written in C#.

    • Detects executables packed with ConfuserEx Mod

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks