Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 01:35

General

  • Target

    dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe

  • Size

    221KB

  • MD5

    792c34fea9fdbebd00ccb3e2c82bd3a5

  • SHA1

    d50a4769a2fca48504e9535a598f1e812d003c2f

  • SHA256

    dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

  • SHA512

    f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

  • SSDEEP

    3072:chp584YL4TWFxVvaZAUOQDMwutBq17PTPlw92Vr5/6PSr2k5fsPI:chMmSFxhaZQsmBq1bTPlwq/Vr2k5fAI

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
    "C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A47.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4704
    • C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          4⤵
          • Executes dropped EXE
          PID:4260
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 80
            5⤵
            • Program crash
            PID:3908
        • C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          4⤵
          • Executes dropped EXE
          PID:4120
        • C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
          4⤵
          • Executes dropped EXE
          PID:1856
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 152
            5⤵
            • Program crash
            PID:1608
    • C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      C:\Users\Admin\AppData\Local\Temp\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
      2⤵
        PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 80
          3⤵
          • Program crash
          PID:3452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3208 -ip 3208
      1⤵
        PID:2512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4260 -ip 4260
        1⤵
          PID:4700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1856 -ip 1856
          1⤵
            PID:4896

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe.log
            Filesize

            706B

            MD5

            d95c58e609838928f0f49837cab7dfd2

            SHA1

            55e7139a1e3899195b92ed8771d1ca2c7d53c916

            SHA256

            0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

            SHA512

            405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

          • C:\Users\Admin\AppData\Local\Temp\tmp2A47.tmp
            Filesize

            1KB

            MD5

            f8dc44da42b7efb85bc15ab7f6fa7bd2

            SHA1

            f81f26de6ba0432771aeffa2bcf169012d4f835f

            SHA256

            7cd99bf8e6e3763d8614843118ea96c6b23a8bd4740f050238702a81cfb2f292

            SHA512

            6973a187fb215b6c1f027fe88b15a0ec989dd75ddf73cbb2de60f0d7820bed36e18f0bdfe5c13a13d8aab765802fdeb35998c608523dfbbdd7814d5b5e82f32b

          • C:\Users\Admin\AppData\Roaming\XenoManager\dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a.exe
            Filesize

            221KB

            MD5

            792c34fea9fdbebd00ccb3e2c82bd3a5

            SHA1

            d50a4769a2fca48504e9535a598f1e812d003c2f

            SHA256

            dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

            SHA512

            f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

          • memory/376-15-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/376-30-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/2852-5-0x0000000008690000-0x000000000872C000-memory.dmp
            Filesize

            624KB

          • memory/2852-6-0x0000000008CE0000-0x0000000009284000-memory.dmp
            Filesize

            5.6MB

          • memory/2852-7-0x00000000087D0000-0x0000000008862000-memory.dmp
            Filesize

            584KB

          • memory/2852-8-0x00000000052C0000-0x00000000052C6000-memory.dmp
            Filesize

            24KB

          • memory/2852-1-0x0000000000780000-0x00000000007BC000-memory.dmp
            Filesize

            240KB

          • memory/2852-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
            Filesize

            4KB

          • memory/2852-2-0x0000000002A60000-0x0000000002A66000-memory.dmp
            Filesize

            24KB

          • memory/2852-16-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/2852-3-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/2852-4-0x0000000005100000-0x000000000513A000-memory.dmp
            Filesize

            232KB

          • memory/4172-29-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4172-37-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4860-17-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4860-14-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4860-38-0x0000000074D00000-0x00000000754B0000-memory.dmp
            Filesize

            7.7MB

          • memory/4860-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB