Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 14:23

General

  • Target

    4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe

  • Size

    235KB

  • MD5

    edc793f85ad6e90c754a9f0799cc08e3

  • SHA1

    c0a2e36283f9e20219b25dd4e15ec7dc73e7aa71

  • SHA256

    4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb

  • SHA512

    653ffa9b5f36afc61804354d74faf0d15e0ff3db4209a4d688de9c49917966a095b56108da1948e5011b262abd910259977f428d80e407d48a6af07579a6058a

  • SSDEEP

    6144:OGKCONo00JeBH3onZ2q5YUUexxgKR63u9i24NnPdI:OBCy0J+XQZ1xgKR63u9i24NnPG

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          4⤵
          • Executes dropped EXE
          PID:2616
        • C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          4⤵
          • Executes dropped EXE
          PID:2508
        • C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
          4⤵
          • Executes dropped EXE
          PID:2576
    • C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp906.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:496
    • C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      C:\Users\Admin\AppData\Local\Temp\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      2⤵
        PID:2688

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp906.tmp
      Filesize

      1KB

      MD5

      cdbd829e6cd46e8a747214e62d6b9ba6

      SHA1

      2cc952d146a50e6e37de320d56aee66f6e328f5a

      SHA256

      15dc6821efb09ad1b196f9c36322e252c5ddc10e80ee0f3ee0134d74bfea9b8d

      SHA512

      59c9d58b86c2584ec5341b50344c5ab9e5a8ddd4e71e6d96b56e8d3033e262666393d9c821de73197d5388bd2e8818cc798ff083b6e99959777fcdf73be794d2

    • \Users\Admin\AppData\Roaming\XenoManager\4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
      Filesize

      235KB

      MD5

      edc793f85ad6e90c754a9f0799cc08e3

      SHA1

      c0a2e36283f9e20219b25dd4e15ec7dc73e7aa71

      SHA256

      4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb

      SHA512

      653ffa9b5f36afc61804354d74faf0d15e0ff3db4209a4d688de9c49917966a095b56108da1948e5011b262abd910259977f428d80e407d48a6af07579a6058a

    • memory/1776-43-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1776-47-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1776-46-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1776-30-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-3-0x0000000000870000-0x00000000008AE000-memory.dmp
      Filesize

      248KB

    • memory/2124-4-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-5-0x0000000000670000-0x0000000000676000-memory.dmp
      Filesize

      24KB

    • memory/2124-2-0x0000000000660000-0x0000000000666000-memory.dmp
      Filesize

      24KB

    • memory/2124-1-0x0000000000A20000-0x0000000000A60000-memory.dmp
      Filesize

      256KB

    • memory/2124-27-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-0-0x000000007491E000-0x000000007491F000-memory.dmp
      Filesize

      4KB

    • memory/2620-32-0x0000000000010000-0x0000000000050000-memory.dmp
      Filesize

      256KB

    • memory/2824-31-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2824-22-0x0000000074910000-0x0000000074FFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2824-10-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2824-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2824-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB