Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:08

General

  • Target

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe

  • Size

    235KB

  • MD5

    0551dcf55adc23a07d56580729730d50

  • SHA1

    5d09095bde071815b26624712352a9b0cc579d16

  • SHA256

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

  • SHA512

    6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

  • SSDEEP

    6144:v5N2IzPXRuvbd0hT0rh+PGdhhG1soMRxPqs9sm6I:72IzPXYZ0+l+OPcVixPqs9smP

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
      2⤵
        PID:4940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 80
          3⤵
          • Program crash
          PID:4936
      • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
        C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            4⤵
            • Executes dropped EXE
            PID:4008
          • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            4⤵
            • Executes dropped EXE
            PID:2928
          • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
            4⤵
            • Executes dropped EXE
            PID:2220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 80
              5⤵
              • Program crash
              PID:836
      • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
        C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp725C.tmp" /F
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4940 -ip 4940
      1⤵
        PID:1748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2220 -ip 2220
        1⤵
          PID:3240

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe.log
          Filesize

          522B

          MD5

          8334a471a4b492ece225b471b8ad2fc8

          SHA1

          1cb24640f32d23e8f7800bd0511b7b9c3011d992

          SHA256

          5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

          SHA512

          56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

        • C:\Users\Admin\AppData\Local\Temp\tmp725C.tmp
          Filesize

          1KB

          MD5

          364eece25949d0382cb2359417990db6

          SHA1

          7dfe4b87a282ea9d03195cf34d6f3ed73462904e

          SHA256

          97226722a9361b515cbb623c3c7cc2468a8bb79dc471376407b8f9768d0c79c4

          SHA512

          b6d5ed28aa504b9e0577b8acc06d25509a5c45a8e0c2794bbd1f24617c48ae9b02ce8747efa26cb222d7314113389ee5c283392a9da325203cdb337039daa971

        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9.exe
          Filesize

          235KB

          MD5

          0551dcf55adc23a07d56580729730d50

          SHA1

          5d09095bde071815b26624712352a9b0cc579d16

          SHA256

          1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

          SHA512

          6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

        • memory/1464-36-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/1464-44-0x0000000006C20000-0x000000000714C000-memory.dmp
          Filesize

          5.2MB

        • memory/1464-42-0x00000000063D0000-0x0000000006446000-memory.dmp
          Filesize

          472KB

        • memory/1464-41-0x0000000006520000-0x00000000066E2000-memory.dmp
          Filesize

          1.8MB

        • memory/1464-40-0x0000000005760000-0x000000000585A000-memory.dmp
          Filesize

          1000KB

        • memory/1464-54-0x0000000007150000-0x00000000073D0000-memory.dmp
          Filesize

          2.5MB

        • memory/1464-45-0x00000000064D0000-0x00000000064EE000-memory.dmp
          Filesize

          120KB

        • memory/1464-39-0x00000000060E0000-0x0000000006146000-memory.dmp
          Filesize

          408KB

        • memory/1464-14-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/1464-15-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/1464-43-0x0000000006450000-0x00000000064A0000-memory.dmp
          Filesize

          320KB

        • memory/2340-27-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/2340-35-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/4540-4-0x0000000005900000-0x000000000593E000-memory.dmp
          Filesize

          248KB

        • memory/4540-2-0x0000000003160000-0x0000000003166000-memory.dmp
          Filesize

          24KB

        • memory/4540-5-0x00000000059E0000-0x0000000005A7C000-memory.dmp
          Filesize

          624KB

        • memory/4540-1-0x0000000000E80000-0x0000000000EC0000-memory.dmp
          Filesize

          256KB

        • memory/4540-13-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/4540-0-0x00000000745BE000-0x00000000745BF000-memory.dmp
          Filesize

          4KB

        • memory/4540-6-0x0000000003170000-0x0000000003176000-memory.dmp
          Filesize

          24KB

        • memory/4540-3-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/4940-7-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/4948-28-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/4948-12-0x00000000745B0000-0x0000000074D60000-memory.dmp
          Filesize

          7.7MB

        • memory/4948-8-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB