Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 06:53

General

  • Target

    ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe

  • Size

    221KB

  • MD5

    6621fcab4de5fab7eac4d8d03c87f233

  • SHA1

    70dd77e26e803239877b30439eb123454bc137cc

  • SHA256

    ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2

  • SHA512

    d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c

  • SSDEEP

    6144:WdwDpybdvNg134Gnq2YZstYaGaqjWq9441D/Kv+I:/cE134GiZ4Ya7mWq9441D/Kvj

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          4⤵
          • Executes dropped EXE
          PID:1220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 80
            5⤵
            • Program crash
            PID:1384
        • C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          4⤵
          • Executes dropped EXE
          PID:3148
        • C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          4⤵
          • Executes dropped EXE
          PID:100
    • C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC649.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2148
    • C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
      2⤵
        PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1220 -ip 1220
      1⤵
        PID:4368
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1308,i,3144109701624127473,12586215149656995128,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:8
        1⤵
          PID:4780

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmpC649.tmp
          Filesize

          1KB

          MD5

          83d6e89b8754d25b433641acaa2a66eb

          SHA1

          f89d5bdae947ac5cb70fc2ab675b48081d9b0732

          SHA256

          5616a5762d790c9d6f881095099a0adae1b5f2dee34ec1909e823d851a28f5d0

          SHA512

          fb805ced008dc025a0e851ed0075fbc7f9f65a667e82fe68a8f434490f476d1a5bceebaadedf726ac5447f7ccfbd91ef19669ef499150960c9d4b0204cbef97f

        • C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
          Filesize

          221KB

          MD5

          6621fcab4de5fab7eac4d8d03c87f233

          SHA1

          70dd77e26e803239877b30439eb123454bc137cc

          SHA256

          ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2

          SHA512

          d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c

        • memory/1752-17-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/1752-3-0x00000000049F0000-0x0000000004A2A000-memory.dmp
          Filesize

          232KB

        • memory/1752-5-0x0000000004CF0000-0x0000000004D8C000-memory.dmp
          Filesize

          624KB

        • memory/1752-6-0x0000000005340000-0x00000000058E4000-memory.dmp
          Filesize

          5.6MB

        • memory/1752-7-0x0000000004E30000-0x0000000004EC2000-memory.dmp
          Filesize

          584KB

        • memory/1752-8-0x0000000004BB0000-0x0000000004BB6000-memory.dmp
          Filesize

          24KB

        • memory/1752-1-0x00000000001B0000-0x00000000001EC000-memory.dmp
          Filesize

          240KB

        • memory/1752-2-0x0000000002540000-0x0000000002546000-memory.dmp
          Filesize

          24KB

        • memory/1752-0-0x0000000074D1E000-0x0000000074D1F000-memory.dmp
          Filesize

          4KB

        • memory/1752-4-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2700-18-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2700-38-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3288-13-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3288-30-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3288-9-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/4824-19-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4824-16-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4824-37-0x0000000074D10000-0x00000000754C0000-memory.dmp
          Filesize

          7.7MB