Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 01:14

General

  • Target

    7c43077f843fcf5ad00e36587087929c73702171bfb36e4c5007ea54df09e37f.xll

  • Size

    820KB

  • MD5

    0645646e6a417573d0047b6084e4632a

  • SHA1

    d43adf73470cb151a61482d2e5d87f3fa1420717

  • SHA256

    7c43077f843fcf5ad00e36587087929c73702171bfb36e4c5007ea54df09e37f

  • SHA512

    36daebde0a113fae75301f4b3bc09860b6c17788e3f132cd25cf66b1d6b726bf6df4ba80add24009bc1d5fb566359d3e4be6d54456fbbe733059e106f5878f87

  • SSDEEP

    12288:BG1N4HkcgMsiOd58bzbBSrePQ0uqZzD1reWabd/T7ppePgEKB9S4566Gwa:BoOOMX1/+QHT+d77ppqWB9S4Q6y

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8889g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1279

  • startup_name

    qns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\7c43077f843fcf5ad00e36587087929c73702171bfb36e4c5007ea54df09e37f.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
      "C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            5⤵
            • Executes dropped EXE
            PID:3592
          • C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            5⤵
            • Executes dropped EXE
            PID:2472
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 80
              6⤵
              • Program crash
              PID:4716
          • C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
            5⤵
            • Executes dropped EXE
            PID:4860
      • C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5CE0.tmp" /F
          4⤵
          • Creates scheduled task(s)
          PID:2896
      • C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        3⤵
        • Executes dropped EXE
        PID:3432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 80
          4⤵
          • Program crash
          PID:2976
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3432 -ip 3432
    1⤵
      PID:892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2472 -ip 2472
      1⤵
        PID:4552

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe.log
        Filesize

        522B

        MD5

        8334a471a4b492ece225b471b8ad2fc8

        SHA1

        1cb24640f32d23e8f7800bd0511b7b9c3011d992

        SHA256

        5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

        SHA512

        56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

      • C:\Users\Admin\AppData\Local\Temp\30f11a26-c0c4-4d05-b91c-0fadb1df4023.exe
        Filesize

        234KB

        MD5

        a19378142ff17ef4a4cef4add24b10aa

        SHA1

        6231b66cdbea1a29043dfee2bfc4772b241bae98

        SHA256

        789cec98f94a74b862783c6f3a41794f375b775b81f291798fde8b3653e96bb9

        SHA512

        0eefc81ff23ac4e02d85fce6c0d10d819f6856d6ac19b0df28e786242f6cc158bbee057fc2097e5b44caafd58d6e7b8ccd4063f40fedd8eb5e4be3d3d16de1c1

      • C:\Users\Admin\AppData\Local\Temp\7c43077f843fcf5ad00e36587087929c73702171bfb36e4c5007ea54df09e37f.xll
        Filesize

        820KB

        MD5

        0645646e6a417573d0047b6084e4632a

        SHA1

        d43adf73470cb151a61482d2e5d87f3fa1420717

        SHA256

        7c43077f843fcf5ad00e36587087929c73702171bfb36e4c5007ea54df09e37f

        SHA512

        36daebde0a113fae75301f4b3bc09860b6c17788e3f132cd25cf66b1d6b726bf6df4ba80add24009bc1d5fb566359d3e4be6d54456fbbe733059e106f5878f87

      • C:\Users\Admin\AppData\Local\Temp\tmp5CE0.tmp
        Filesize

        1KB

        MD5

        eceebd691cc742f1a92b9e9aaa31a231

        SHA1

        4e75433fe80f6aa6a8f38e259ed8fa120cd345af

        SHA256

        a2e634a5f4572e206595469046f2801c3b9095feb42313aba110161ed47efa69

        SHA512

        0be47d178d7486d884d40e8602201e6ce8580ac345f932f5e70a8c378874d1f44afb8837310a152e5e6efd31dd0ea7fb2a300fb877acc817345a748205faee76

      • memory/1144-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3684-61-0x0000000003100000-0x0000000003106000-memory.dmp
        Filesize

        24KB

      • memory/3684-60-0x00000000059D0000-0x0000000005A6C000-memory.dmp
        Filesize

        624KB

      • memory/3684-56-0x00000000056A0000-0x00000000056DE000-memory.dmp
        Filesize

        248KB

      • memory/3684-55-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/3684-54-0x00000000030F0000-0x00000000030F6000-memory.dmp
        Filesize

        24KB

      • memory/3684-53-0x0000000000E50000-0x0000000000E90000-memory.dmp
        Filesize

        256KB

      • memory/3684-52-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-8-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-36-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-14-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-17-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-18-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-19-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-16-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-15-0x00007FFFB0040000-0x00007FFFB0050000-memory.dmp
        Filesize

        64KB

      • memory/4252-10-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-21-0x0000012318C70000-0x0000012318D56000-memory.dmp
        Filesize

        920KB

      • memory/4252-24-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-25-0x000001231CF20000-0x000001231CF34000-memory.dmp
        Filesize

        80KB

      • memory/4252-31-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-32-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-34-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-33-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-30-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-29-0x000001231CFD0000-0x000001231D00C000-memory.dmp
        Filesize

        240KB

      • memory/4252-28-0x00000123353D0000-0x0000012335554000-memory.dmp
        Filesize

        1.5MB

      • memory/4252-27-0x000001231CF20000-0x000001231CF34000-memory.dmp
        Filesize

        80KB

      • memory/4252-35-0x000001231D0C0000-0x000001231D104000-memory.dmp
        Filesize

        272KB

      • memory/4252-0-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-13-0x00007FFFB0040000-0x00007FFFB0050000-memory.dmp
        Filesize

        64KB

      • memory/4252-12-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-11-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-9-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-5-0x00007FFFF264D000-0x00007FFFF264E000-memory.dmp
        Filesize

        4KB

      • memory/4252-6-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-7-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-4-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-3-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-1-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-89-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-90-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-91-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-92-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB

      • memory/4252-2-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-107-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-109-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-110-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-108-0x00007FFFB2630000-0x00007FFFB2640000-memory.dmp
        Filesize

        64KB

      • memory/4252-111-0x00007FFFF25B0000-0x00007FFFF27A5000-memory.dmp
        Filesize

        2.0MB