Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7.xll
Resource
win7-20240221-en
General
-
Target
8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7.xll
-
Size
819KB
-
MD5
5475ac0337614b9651483ca83628c38f
-
SHA1
d03d0806bb24207780b441a090e3ff9e9d263929
-
SHA256
8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
-
SHA512
d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
SSDEEP
12288:xG1N4HkcgMsiOd58bzbBSre6Q0uqZzD1reWabd/dbNZEEx/DLn0vkYHipwyA:xoOOMX1K+QHT+d9NZdxYHip
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe -
Executes dropped EXE 8 IoCs
pid Process 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 5976 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 5912 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 3132 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 968 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 5432 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 5472 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe -
Loads dropped DLL 2 IoCs
pid Process 3184 EXCEL.EXE 3184 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2524 set thread context of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 set thread context of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 set thread context of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 4680 set thread context of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 set thread context of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 set thread context of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4584 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3184 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3184 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3184 EXCEL.EXE Token: SeDebugPrivilege 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe Token: SeDebugPrivilege 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3184 EXCEL.EXE 3184 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE 3184 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3184 wrote to memory of 2524 3184 EXCEL.EXE 86 PID 3184 wrote to memory of 2524 3184 EXCEL.EXE 86 PID 3184 wrote to memory of 2524 3184 EXCEL.EXE 86 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5976 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 88 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 5912 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 89 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 2524 wrote to memory of 3132 2524 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 90 PID 5976 wrote to memory of 4680 5976 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 91 PID 5976 wrote to memory of 4680 5976 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 91 PID 5976 wrote to memory of 4680 5976 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 91 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 968 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 93 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5432 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 94 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 4680 wrote to memory of 5472 4680 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 95 PID 3132 wrote to memory of 4584 3132 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 105 PID 3132 wrote to memory of 4584 3132 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 105 PID 3132 wrote to memory of 4584 3132 c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe 105
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe"C:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe"C:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe5⤵
- Executes dropped EXE
PID:968
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe5⤵
- Executes dropped EXE
PID:5432
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Roaming\XenoManager\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe5⤵
- Executes dropped EXE
PID:5472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe3⤵
- Executes dropped EXE
PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exeC:\Users\Admin\AppData\Local\Temp\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp" /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c71d89c4-f7fd-41af-98c5-ec675d497b2e.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
C:\Users\Admin\AppData\Local\Temp\8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7.xll
Filesize819KB
MD55475ac0337614b9651483ca83628c38f
SHA1d03d0806bb24207780b441a090e3ff9e9d263929
SHA2568eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
SHA512d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
Filesize
233KB
MD5025593cacb392aadf7266febcb9f700a
SHA1602a4fcbbdaf682dc6311dc72468a00eb148ca86
SHA2566b09a61d15fd9835db561b9f7571c714333a071cce0facd8ac3dc39289ef8998
SHA5128e5c571c4905b418446cea26d8ef978706d1deb209227c602b8dbc5e9b9d23379bf42169887ee81dd287b9c07e43df733ffa7a72e4e279f9dfcec490710ed947
-
Filesize
1KB
MD5898984f34c60e6ba4a4465a04c8e6da8
SHA18d9c4d1005a1d30446921c9ac67a6215b11cc5cd
SHA25677c1124175b9e747d775515f72a9737875ae6c26c196dc5cc6cdc7ee47f3706f
SHA512a552efc347657d56be3a0ebacae302163c576ee21a5b8019b15d2bb83505b857d1f2d068bcb1458f7716272f1fec1f4d996a67a319a8db4b69b0e5d6a9f8d2a2