Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 01:02

General

  • Target

    0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606.xll

  • Size

    805KB

  • MD5

    46752fe1a6739bcb8f4b5d5feefaa244

  • SHA1

    69f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f

  • SHA256

    0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606

  • SHA512

    2e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081

  • SSDEEP

    12288:oG1N4HkcgMsiOd58bzbBSre8Q0uqZzD1reWabd/5pLknSdAdSjVjzcFQBV:ooOOMX1M+QHT+dfmd4VoQ

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8889g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1279

  • startup_name

    qns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
      "C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        3⤵
        • Executes dropped EXE
        PID:2332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 80
          4⤵
          • Program crash
          PID:4680
      • C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp393B.tmp" /F
          4⤵
          • Creates scheduled task(s)
          PID:3652
      • C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            5⤵
            • Executes dropped EXE
            PID:4064
          • C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            5⤵
            • Executes dropped EXE
            PID:1376
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 80
              6⤵
              • Program crash
              PID:2404
          • C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
            5⤵
            • Executes dropped EXE
            PID:112
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2332 -ip 2332
    1⤵
      PID:1572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1376 -ip 1376
      1⤵
        PID:2540

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606.xll
        Filesize

        805KB

        MD5

        46752fe1a6739bcb8f4b5d5feefaa244

        SHA1

        69f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f

        SHA256

        0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606

        SHA512

        2e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081

      • C:\Users\Admin\AppData\Local\Temp\1d5608a1-50a1-4997-b64c-f6ae305f1ef3.exe
        Filesize

        219KB

        MD5

        30d7677802933ebd3dd972c1ff4d4297

        SHA1

        0a8427b245a3cbf570a13c3f736acb17cf26efd7

        SHA256

        2a82ff043b6278465c551a33a97fb5a1f0148feca497047abf9904ae76e9182b

        SHA512

        8660d89594d8356dc8bb2d8cd6069e3a55192e350d0cda7ed9289068b0719a11bf06aa49f43c392d9d755464eb74abe1e728a1d560955844be3590fe6a7182b2

      • C:\Users\Admin\AppData\Local\Temp\tmp393B.tmp
        Filesize

        1KB

        MD5

        7ce9ab13ce9b5835b54265a334ff04ca

        SHA1

        35d6759247dc7f3909a5c62e8a74bc6abea2deb5

        SHA256

        c2778f046f2b5c5b2404b2413728ef1b83175dc25d330909b65ba35cbdbfe9a5

        SHA512

        084523efdf8e92134bd22c28a7c650831af8aaa29c3137af5846aae2f40b41da3adeb962033bc9b8b7fe7b6966bdd90583932e80e249aa2f00bfd4d206195f37

      • memory/2516-29-0x000002939FA60000-0x000002939FBE4000-memory.dmp
        Filesize

        1.5MB

      • memory/2516-9-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-4-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-3-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-5-0x00007FF9B8B6D000-0x00007FF9B8B6E000-memory.dmp
        Filesize

        4KB

      • memory/2516-6-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-31-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-11-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-12-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-13-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-14-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-10-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-15-0x00007FF976AF0000-0x00007FF976B00000-memory.dmp
        Filesize

        64KB

      • memory/2516-8-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-17-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-19-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-18-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-16-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-26-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-22-0x0000029386200000-0x00000293862E2000-memory.dmp
        Filesize

        904KB

      • memory/2516-28-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-30-0x000002939FBE0000-0x000002939FC1C000-memory.dmp
        Filesize

        240KB

      • memory/2516-2-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-27-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-7-0x00007FF976AF0000-0x00007FF976B00000-memory.dmp
        Filesize

        64KB

      • memory/2516-1-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-32-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-25-0x0000029387790000-0x00000293877A4000-memory.dmp
        Filesize

        80KB

      • memory/2516-33-0x000002939FC60000-0x000002939FCA0000-memory.dmp
        Filesize

        256KB

      • memory/2516-24-0x0000029387790000-0x00000293877A4000-memory.dmp
        Filesize

        80KB

      • memory/2516-23-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-88-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-89-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-110-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-108-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-109-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-107-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-106-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-0-0x00007FF978B50000-0x00007FF978B60000-memory.dmp
        Filesize

        64KB

      • memory/2516-91-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2516-90-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2536-54-0x00000000056C0000-0x0000000005752000-memory.dmp
        Filesize

        584KB

      • memory/2536-53-0x0000000005BD0000-0x0000000006174000-memory.dmp
        Filesize

        5.6MB

      • memory/2536-51-0x0000000005380000-0x00000000053BA000-memory.dmp
        Filesize

        232KB

      • memory/2536-52-0x0000000005580000-0x000000000561C000-memory.dmp
        Filesize

        624KB

      • memory/2536-50-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2536-49-0x0000000002C80000-0x0000000002C86000-memory.dmp
        Filesize

        24KB

      • memory/2536-48-0x00000000008F0000-0x000000000092C000-memory.dmp
        Filesize

        240KB

      • memory/2536-47-0x00007FF9B8AD0000-0x00007FF9B8CC5000-memory.dmp
        Filesize

        2.0MB

      • memory/2536-55-0x0000000005540000-0x0000000005546000-memory.dmp
        Filesize

        24KB

      • memory/3812-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB