Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 05:59

General

  • Target

    792c34fea9fdbebd00ccb3e2c82bd3a5.exe

  • Size

    221KB

  • MD5

    792c34fea9fdbebd00ccb3e2c82bd3a5

  • SHA1

    d50a4769a2fca48504e9535a598f1e812d003c2f

  • SHA256

    dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

  • SHA512

    f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

  • SSDEEP

    3072:chp584YL4TWFxVvaZAUOQDMwutBq17PTPlw92Vr5/6PSr2k5fsPI:chMmSFxhaZQsmBq1bTPlwq/Vr2k5fAI

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
    "C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:1804
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:4824
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:4888
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4774.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1464
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
        PID:5056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\792c34fea9fdbebd00ccb3e2c82bd3a5.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp4774.tmp
      Filesize

      1KB

      MD5

      4e5246e7abef1fefc0f54218c98badf2

      SHA1

      6fc50eec3f46acb1f2129d27e8b006463cad2e44

      SHA256

      2234cdda018017ab71809b5acc4c6a75b1a086552566ec742ae46461a42dace3

      SHA512

      79fc972aee63493401fd0419e642684a6b82cf931b42c93e77c231f7b6cd91e00c457b7f52d5cce40bfd4389fa16b8ec9a87555e449a84330d8fa6a6e07b23cb

    • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      Filesize

      221KB

      MD5

      792c34fea9fdbebd00ccb3e2c82bd3a5

      SHA1

      d50a4769a2fca48504e9535a598f1e812d003c2f

      SHA256

      dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

      SHA512

      f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

    • memory/2288-3-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2288-4-0x0000000005500000-0x000000000553A000-memory.dmp
      Filesize

      232KB

    • memory/2288-5-0x0000000005860000-0x00000000058FC000-memory.dmp
      Filesize

      624KB

    • memory/2288-6-0x0000000005EB0000-0x0000000006454000-memory.dmp
      Filesize

      5.6MB

    • memory/2288-7-0x0000000005900000-0x0000000005992000-memory.dmp
      Filesize

      584KB

    • memory/2288-8-0x00000000057C0000-0x00000000057C6000-memory.dmp
      Filesize

      24KB

    • memory/2288-19-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2288-0-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/2288-2-0x0000000005490000-0x0000000005496000-memory.dmp
      Filesize

      24KB

    • memory/2288-1-0x0000000000B70000-0x0000000000BAC000-memory.dmp
      Filesize

      240KB

    • memory/2396-14-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2396-31-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2396-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2624-20-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2624-17-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/2624-38-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/5056-16-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/5056-18-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB