Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:56

General

  • Target

    884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe

  • Size

    235KB

  • MD5

    2c2e04484f2c8317df24936703c2b146

  • SHA1

    551562978661e925c8b56489d0fa92635ef6e965

  • SHA256

    884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce

  • SHA512

    abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b

  • SSDEEP

    6144:lyTqCfoPYvHf+/MBeXAQZXZNyVOPyG+SpIOgBHqfWh7VwpSFDFzI:lsNfrqMBCDNysaGvIO2qfWh7VwpSFDF0

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
    "C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
      C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5CEF.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1232
    • C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
      C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
      2⤵
        PID:1152
      • C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
        C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            4⤵
            • Executes dropped EXE
            PID:2900
          • C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            4⤵
            • Executes dropped EXE
            PID:2640
          • C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
            4⤵
            • Executes dropped EXE
            PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5CEF.tmp
      Filesize

      1KB

      MD5

      a139168bd808a2618b94fb30af83bbb6

      SHA1

      d546675a859ff51567a05083e5316560572528da

      SHA256

      3698ddcd754088b10a349f7850a9005cfaba5cddb11b14fe9939506413592a7f

      SHA512

      051efe794a4e30ac4fef5e0f3542262b9c60853eb3ff73688176d8fb2af8fff00ad0ce91b2754137f47c9a1477eeb5180abddcc3849e3c150ae0cd7d6a0c86b5

    • \Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
      Filesize

      235KB

      MD5

      2c2e04484f2c8317df24936703c2b146

      SHA1

      551562978661e925c8b56489d0fa92635ef6e965

      SHA256

      884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce

      SHA512

      abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b

    • memory/2436-1-0x0000000001180000-0x00000000011C0000-memory.dmp
      Filesize

      256KB

    • memory/2436-2-0x00000000003B0000-0x00000000003B6000-memory.dmp
      Filesize

      24KB

    • memory/2436-3-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2436-4-0x0000000000450000-0x000000000048E000-memory.dmp
      Filesize

      248KB

    • memory/2436-5-0x00000000003C0000-0x00000000003C6000-memory.dmp
      Filesize

      24KB

    • memory/2436-43-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2436-0-0x0000000074CCE000-0x0000000074CCF000-memory.dmp
      Filesize

      4KB

    • memory/2616-27-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2616-19-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2780-26-0x0000000000850000-0x0000000000890000-memory.dmp
      Filesize

      256KB

    • memory/2788-18-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2788-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2788-10-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2788-44-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2788-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2788-47-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2788-48-0x0000000074CC0000-0x00000000753AE000-memory.dmp
      Filesize

      6.9MB