Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 01:08

General

  • Target

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe

  • Size

    235KB

  • MD5

    0551dcf55adc23a07d56580729730d50

  • SHA1

    5d09095bde071815b26624712352a9b0cc579d16

  • SHA256

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

  • SHA512

    6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

  • SSDEEP

    6144:v5N2IzPXRuvbd0hT0rh+PGdhhG1soMRxPqs9sm6I:72IzPXYZ0+l+OPcVixPqs9smP

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB6F.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1680
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          4⤵
          • Executes dropped EXE
          PID:2456
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          4⤵
          • Executes dropped EXE
          PID:2172
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          4⤵
          • Executes dropped EXE
          PID:2464
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      2⤵
        PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFB6F.tmp
      Filesize

      1KB

      MD5

      364eece25949d0382cb2359417990db6

      SHA1

      7dfe4b87a282ea9d03195cf34d6f3ed73462904e

      SHA256

      97226722a9361b515cbb623c3c7cc2468a8bb79dc471376407b8f9768d0c79c4

      SHA512

      b6d5ed28aa504b9e0577b8acc06d25509a5c45a8e0c2794bbd1f24617c48ae9b02ce8747efa26cb222d7314113389ee5c283392a9da325203cdb337039daa971

    • \Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      Filesize

      235KB

      MD5

      0551dcf55adc23a07d56580729730d50

      SHA1

      5d09095bde071815b26624712352a9b0cc579d16

      SHA256

      1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

      SHA512

      6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

    • memory/2548-33-0x0000000000D40000-0x0000000000D80000-memory.dmp
      Filesize

      256KB

    • memory/2552-49-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2552-69-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2552-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2552-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2552-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2552-53-0x0000000005690000-0x000000000578A000-memory.dmp
      Filesize

      1000KB

    • memory/2552-25-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2552-52-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2620-32-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2620-26-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-3-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-2-0x00000000003E0000-0x00000000003E6000-memory.dmp
      Filesize

      24KB

    • memory/2964-0-0x0000000074C1E000-0x0000000074C1F000-memory.dmp
      Filesize

      4KB

    • memory/2964-1-0x0000000000390000-0x00000000003D0000-memory.dmp
      Filesize

      256KB

    • memory/2964-4-0x00000000003F0000-0x000000000042E000-memory.dmp
      Filesize

      248KB

    • memory/2964-23-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2964-5-0x00000000002F0000-0x00000000002F6000-memory.dmp
      Filesize

      24KB