Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 13:39

General

  • Target

    d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe

  • Size

    235KB

  • MD5

    0dba4bed5bf4e4c327b712f723e714c5

  • SHA1

    b8609db0404983d9a7f2bc4639d93a539bb883a6

  • SHA256

    d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267

  • SHA512

    3e2d21c7f0f4a97cc491d70bef203e75c91d716706256938d6cb0171cbd8499e902b9d51be4a0afc47c602d5aebf5db22802c38aae29d0ebcd9fb29611824653

  • SSDEEP

    6144:BhTnFgUgcego6uIXCHq2MYOITuVYmE9oO8N21Tx6I:/byUTelnK2fZSVYmE9oO8N21TxP

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
    "C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B8D.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3920
    • C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:348
        • C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          4⤵
          • Executes dropped EXE
          PID:2728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 80
            5⤵
            • Program crash
            PID:4064
        • C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          4⤵
          • Executes dropped EXE
          PID:4348
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 80
            5⤵
            • Program crash
            PID:376
        • C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          4⤵
          • Executes dropped EXE
          PID:1184
    • C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
      2⤵
        PID:2888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2728 -ip 2728
      1⤵
        PID:868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4348 -ip 4348
        1⤵
          PID:512

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe.log
          Filesize

          522B

          MD5

          8334a471a4b492ece225b471b8ad2fc8

          SHA1

          1cb24640f32d23e8f7800bd0511b7b9c3011d992

          SHA256

          5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

          SHA512

          56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

        • C:\Users\Admin\AppData\Local\Temp\tmp3B8D.tmp
          Filesize

          1KB

          MD5

          afef954e03bba0a4799c2eb89877df4c

          SHA1

          829fecc6e072769ae3d720580456eb6153a4e2a2

          SHA256

          07501340bd4fc395d08b29637a74fb2aeec1f4c3e6082488e6582f6dd3526a99

          SHA512

          96ea517ac387f3b5f1a898436e197adf736a9078aedcb9b6bbe8e94ba862bfbf2085dd9df856ffd3d20ccf1a87810565d379e9f872bbff9415807426675268d0

        • C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
          Filesize

          235KB

          MD5

          0dba4bed5bf4e4c327b712f723e714c5

          SHA1

          b8609db0404983d9a7f2bc4639d93a539bb883a6

          SHA256

          d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267

          SHA512

          3e2d21c7f0f4a97cc491d70bef203e75c91d716706256938d6cb0171cbd8499e902b9d51be4a0afc47c602d5aebf5db22802c38aae29d0ebcd9fb29611824653

        • memory/208-28-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/208-14-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2888-16-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2960-35-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2960-17-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2960-7-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2960-11-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4896-4-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4896-6-0x0000000002C60000-0x0000000002C66000-memory.dmp
          Filesize

          24KB

        • memory/4896-15-0x0000000075120000-0x00000000758D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4896-5-0x000000000DDB0000-0x000000000DE4C000-memory.dmp
          Filesize

          624KB

        • memory/4896-0-0x000000007512E000-0x000000007512F000-memory.dmp
          Filesize

          4KB

        • memory/4896-3-0x00000000051B0000-0x00000000051EE000-memory.dmp
          Filesize

          248KB

        • memory/4896-2-0x00000000012E0000-0x00000000012E6000-memory.dmp
          Filesize

          24KB

        • memory/4896-1-0x00000000008B0000-0x00000000008F0000-memory.dmp
          Filesize

          256KB