Resubmissions

29-06-2024 07:50

240629-jn93hatdnf 10

29-06-2024 07:42

240629-jj34dstdjb 10

Analysis

  • max time kernel
    20s
  • max time network
    22s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 07:50

General

  • Target

    test.exe

  • Size

    45KB

  • MD5

    fb6a501b93be4706521d089b6f19e50f

  • SHA1

    39c6cd822a768edabeae098959474f0b7ed73bdb

  • SHA256

    658fc754755da07407dd615593df8418974ac01644aaa114c89000fe3583b2b7

  • SHA512

    897fc37ed1b6b403c1fee909ba5ff6a67cfbf83b4d9d7be2c9f00b3ab4e458637420edd14c26d4673b8271ba3176261a03864ddeb86e82c67869f41b79ce5d39

  • SSDEEP

    768:VdhO/poiiUcjlJInSCLue9H9Xqk5nWEZ5SbTDa1WI7CPW5I:rw+jjgnNye9H9XqcnW85SbT0WIA

Malware Config

Extracted

Family

xenorat

C2

68.228.24.220

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    conhost.exe

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Roaming\XenoManager\test.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\test.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "conhost.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF32.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3256
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4352,i,16856304285138459032,14480077487839828721,262144 --variations-seed-version --mojo-platform-channel-handle=1036 /prefetch:8
    1⤵
      PID:4044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\test.exe.log
      Filesize

      226B

      MD5

      916851e072fbabc4796d8916c5131092

      SHA1

      d48a602229a690c512d5fdaf4c8d77547a88e7a2

      SHA256

      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

      SHA512

      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

    • C:\Users\Admin\AppData\Local\Temp\tmpEF32.tmp
      Filesize

      1KB

      MD5

      d14add5bc544dc56500dab4dcc70f120

      SHA1

      626a696608ee981a0e8d6bde221c0dcb961c2644

      SHA256

      e549e2fef562f01fc2d18ba0b34521bb6f87ba4ca0dcfc82002c9dfcffa07ad0

      SHA512

      3a19b6d12218a2e66dab2175098a392a8ec489711852a05542e3a156876fb1b0a0806ee5839741a196117d111ef5ea2a0562c7999eab3861f5f81ba9c03098db

    • C:\Users\Admin\AppData\Roaming\XenoManager\test.exe
      Filesize

      45KB

      MD5

      fb6a501b93be4706521d089b6f19e50f

      SHA1

      39c6cd822a768edabeae098959474f0b7ed73bdb

      SHA256

      658fc754755da07407dd615593df8418974ac01644aaa114c89000fe3583b2b7

      SHA512

      897fc37ed1b6b403c1fee909ba5ff6a67cfbf83b4d9d7be2c9f00b3ab4e458637420edd14c26d4673b8271ba3176261a03864ddeb86e82c67869f41b79ce5d39

    • memory/2684-1-0x00000000002D0000-0x00000000002E2000-memory.dmp
      Filesize

      72KB

    • memory/2684-0-0x000000007539E000-0x000000007539F000-memory.dmp
      Filesize

      4KB

    • memory/5116-20-0x0000000006960000-0x0000000006F04000-memory.dmp
      Filesize

      5.6MB

    • memory/5116-24-0x00000000072E0000-0x00000000074A2000-memory.dmp
      Filesize

      1.8MB

    • memory/5116-19-0x0000000006260000-0x000000000626C000-memory.dmp
      Filesize

      48KB

    • memory/5116-15-0x0000000075390000-0x0000000075B40000-memory.dmp
      Filesize

      7.7MB

    • memory/5116-21-0x00000000064C0000-0x0000000006552000-memory.dmp
      Filesize

      584KB

    • memory/5116-22-0x00000000064A0000-0x00000000064AA000-memory.dmp
      Filesize

      40KB

    • memory/5116-23-0x0000000007010000-0x000000000710A000-memory.dmp
      Filesize

      1000KB

    • memory/5116-18-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/5116-25-0x0000000006830000-0x0000000006880000-memory.dmp
      Filesize

      320KB

    • memory/5116-26-0x0000000007110000-0x0000000007186000-memory.dmp
      Filesize

      472KB

    • memory/5116-27-0x00000000079E0000-0x0000000007F0C000-memory.dmp
      Filesize

      5.2MB

    • memory/5116-28-0x0000000007190000-0x00000000071AE000-memory.dmp
      Filesize

      120KB

    • memory/5116-30-0x00000000074B0000-0x000000000754C000-memory.dmp
      Filesize

      624KB

    • memory/5116-38-0x0000000008F10000-0x0000000009190000-memory.dmp
      Filesize

      2.5MB