Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
Resource
win7-20240508-en
General
-
Target
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
-
Size
819KB
-
MD5
568383287c850ef98c2fde1c642870f2
-
SHA1
f8487d82118c0439545fddde534bdde0250885ee
-
SHA256
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5
-
SHA512
11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0
-
SSDEEP
12288:1G1N4HkcgMsiOd58bzbBSreqQ0uqZzD1reWabd/84QKycycwU636x2Cd5J:1oOOMX16+QHT+dbQKZBxP5
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral2/memory/3532-38-0x0000019A24710000-0x0000019A24754000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x00020000000229ba-46.dat INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/900-56-0x0000000000390000-0x00000000003D0000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/900-59-0x0000000004D30000-0x0000000004D6E000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe -
Executes dropped EXE 8 IoCs
pid Process 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 1728 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 2476 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 1284 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 4192 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 1244 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 1212 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe -
Loads dropped DLL 2 IoCs
pid Process 3532 EXCEL.EXE 3532 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 900 set thread context of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 set thread context of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 set thread context of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 4676 set thread context of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 set thread context of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 set thread context of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1616 1284 WerFault.exe 97 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3532 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3532 EXCEL.EXE 3532 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3532 EXCEL.EXE Token: SeDebugPrivilege 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe Token: SeDebugPrivilege 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3532 EXCEL.EXE 3532 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE 3532 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1284 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3532 wrote to memory of 900 3532 EXCEL.EXE 94 PID 3532 wrote to memory of 900 3532 EXCEL.EXE 94 PID 3532 wrote to memory of 900 3532 EXCEL.EXE 94 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 1728 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 95 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 2476 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 96 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 900 wrote to memory of 1284 900 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 97 PID 1728 wrote to memory of 4676 1728 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 100 PID 1728 wrote to memory of 4676 1728 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 100 PID 1728 wrote to memory of 4676 1728 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 100 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 4192 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 102 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1244 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 103 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 4676 wrote to memory of 1212 4676 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 104 PID 2476 wrote to memory of 3492 2476 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 108 PID 2476 wrote to memory of 3492 2476 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 108 PID 2476 wrote to memory of 3492 2476 10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe 108
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe"C:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe"C:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe5⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe5⤵
- Executes dropped EXE
PID:1244
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Roaming\XenoManager\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe5⤵
- Executes dropped EXE
PID:1212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE23D.tmp" /F4⤵
- Creates scheduled task(s)
PID:3492
-
-
-
C:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exeC:\Users\Admin\AppData\Local\Temp\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe3⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 124⤵
- Program crash
PID:1616
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1284 -ip 12841⤵PID:3416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,10925946972013221578,8820669985803190952,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:81⤵PID:1380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\10dbf269-35b4-49a7-a632-aeb77aeb1c28.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
234KB
MD5f8a5baf3665522e063b7c2a32f6e09d9
SHA1fbc67542afdc39e3da28eda62c77a5fe9cdcb28e
SHA256b7ec8f3a40f0f598986870753221b468160d4485825fe5056ad618300b3a9c0b
SHA5126345049ce349dd282269f8afa99ff8e1fe2441f1527b0a1c90ab8e80a7fe6def964827306dd84efdeee623dc830d2dfc9001aa0f14e12e9034a9764e4870e535
-
C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
Filesize819KB
MD5568383287c850ef98c2fde1c642870f2
SHA1f8487d82118c0439545fddde534bdde0250885ee
SHA256c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5
SHA51211e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0
-
Filesize
1KB
MD5b41e0edee782019d5e9769a9769af213
SHA12a2fdb433648c7cef7a3856423e02bdbf6af337b
SHA2565d421c9e1bd241b5a23fe8b54b723909f8955138e425ab44f38242cbf2948632
SHA5127c3aee1362f3b88c3c51a4833f596bcc7c5f342d40e8d7f5075cbd1025f5c4d0e7c61f2fab8b7f2226b4573879c6247341dfd5d050d15e6b8c7c4681d0032381