Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 01:36

General

  • Target

    c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll

  • Size

    819KB

  • MD5

    568383287c850ef98c2fde1c642870f2

  • SHA1

    f8487d82118c0439545fddde534bdde0250885ee

  • SHA256

    c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5

  • SHA512

    11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0

  • SSDEEP

    12288:1G1N4HkcgMsiOd58bzbBSreqQ0uqZzD1reWabd/84QKycycwU636x2Cd5J:1oOOMX16+QHT+dbQKZBxP5

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8889g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1279

  • startup_name

    qns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
      "C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            5⤵
            • Executes dropped EXE
            PID:1776
          • C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            5⤵
            • Executes dropped EXE
            PID:1092
          • C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
            5⤵
            • Executes dropped EXE
            PID:1300
      • C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp" /F
          4⤵
          • Creates scheduled task(s)
          PID:3552
      • C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
        3⤵
        • Executes dropped EXE
        PID:1196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 72
          4⤵
          • Program crash
          PID:1736
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1196 -ip 1196
    1⤵
      PID:2384

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe.log
      Filesize

      522B

      MD5

      8334a471a4b492ece225b471b8ad2fc8

      SHA1

      1cb24640f32d23e8f7800bd0511b7b9c3011d992

      SHA256

      5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

      SHA512

      56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

    • C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
      Filesize

      819KB

      MD5

      568383287c850ef98c2fde1c642870f2

      SHA1

      f8487d82118c0439545fddde534bdde0250885ee

      SHA256

      c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5

      SHA512

      11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0

    • C:\Users\Admin\AppData\Local\Temp\edf6d8e9-a0a7-4a84-8bdd-a4865bf07cd4.exe
      Filesize

      234KB

      MD5

      f8a5baf3665522e063b7c2a32f6e09d9

      SHA1

      fbc67542afdc39e3da28eda62c77a5fe9cdcb28e

      SHA256

      b7ec8f3a40f0f598986870753221b468160d4485825fe5056ad618300b3a9c0b

      SHA512

      6345049ce349dd282269f8afa99ff8e1fe2441f1527b0a1c90ab8e80a7fe6def964827306dd84efdeee623dc830d2dfc9001aa0f14e12e9034a9764e4870e535

    • C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp
      Filesize

      1KB

      MD5

      1f73b288e018bbc4d91cea8db2ac8303

      SHA1

      56a4d3826d4cd088747e127f621ea8c3ec484c90

      SHA256

      fefbd7399522f2fc74c24d0675e78b690db93abea9705af61d4d7bb21b560a55

      SHA512

      ed7dc39904dffdf08f1f6f39f08b3ec0acdedcaa09d06c71734259535881f41437245ab98fbff50c9e1ada0e16409fc1d4704e5d13663391867f66bd7afbbe68

    • memory/3620-56-0x0000000005120000-0x0000000005126000-memory.dmp
      Filesize

      24KB

    • memory/3620-55-0x000000000E300000-0x000000000E39C000-memory.dmp
      Filesize

      624KB

    • memory/3620-54-0x0000000005700000-0x000000000573E000-memory.dmp
      Filesize

      248KB

    • memory/3620-53-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/3620-52-0x0000000002FF0000-0x0000000002FF6000-memory.dmp
      Filesize

      24KB

    • memory/3620-51-0x0000000000CC0000-0x0000000000D00000-memory.dmp
      Filesize

      256KB

    • memory/3620-50-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-15-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-35-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-14-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-0-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-16-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-13-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-17-0x00007FF983F80000-0x00007FF983F90000-memory.dmp
      Filesize

      64KB

    • memory/4508-19-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-21-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-20-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-22-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-18-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-25-0x000001B8C5AE0000-0x000001B8C5BC6000-memory.dmp
      Filesize

      920KB

    • memory/4508-12-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-27-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-28-0x000001B8C9E10000-0x000001B8C9E24000-memory.dmp
      Filesize

      80KB

    • memory/4508-26-0x000001B8C9E10000-0x000001B8C9E24000-memory.dmp
      Filesize

      80KB

    • memory/4508-29-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-31-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-32-0x000001B8E2270000-0x000001B8E23F4000-memory.dmp
      Filesize

      1.5MB

    • memory/4508-30-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-33-0x000001B8CA050000-0x000001B8CA08C000-memory.dmp
      Filesize

      240KB

    • memory/4508-34-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-9-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-36-0x000001B8E23F0000-0x000001B8E2434000-memory.dmp
      Filesize

      272KB

    • memory/4508-10-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-11-0x00007FF983F80000-0x00007FF983F90000-memory.dmp
      Filesize

      64KB

    • memory/4508-8-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-6-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-7-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-5-0x00007FF9C60AD000-0x00007FF9C60AE000-memory.dmp
      Filesize

      4KB

    • memory/4508-3-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-1-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-110-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-4-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-81-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-89-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-90-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-91-0x00007FF9C6010000-0x00007FF9C6205000-memory.dmp
      Filesize

      2.0MB

    • memory/4508-2-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-106-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-107-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-109-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/4508-108-0x00007FF986090000-0x00007FF9860A0000-memory.dmp
      Filesize

      64KB

    • memory/5112-57-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB