Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
Resource
win7-20240508-en
General
-
Target
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
-
Size
819KB
-
MD5
568383287c850ef98c2fde1c642870f2
-
SHA1
f8487d82118c0439545fddde534bdde0250885ee
-
SHA256
c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5
-
SHA512
11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0
-
SSDEEP
12288:1G1N4HkcgMsiOd58bzbBSreqQ0uqZzD1reWabd/84QKycycwU636x2Cd5J:1oOOMX16+QHT+dbQKZBxP5
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 91604d04-e320-4aea-bbc1-2aee520ed937.exe -
Executes dropped EXE 8 IoCs
pid Process 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 2004 91604d04-e320-4aea-bbc1-2aee520ed937.exe 2744 91604d04-e320-4aea-bbc1-2aee520ed937.exe 1784 91604d04-e320-4aea-bbc1-2aee520ed937.exe 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 3864 91604d04-e320-4aea-bbc1-2aee520ed937.exe 1648 91604d04-e320-4aea-bbc1-2aee520ed937.exe 4888 91604d04-e320-4aea-bbc1-2aee520ed937.exe -
Loads dropped DLL 2 IoCs
pid Process 924 EXCEL.EXE 924 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2012 set thread context of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 set thread context of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 set thread context of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 4844 set thread context of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 set thread context of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 set thread context of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3940 2744 WerFault.exe 86 664 2004 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 924 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 924 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 924 EXCEL.EXE Token: SeDebugPrivilege 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe Token: SeDebugPrivilege 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 924 EXCEL.EXE 924 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE 924 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 924 wrote to memory of 2012 924 EXCEL.EXE 84 PID 924 wrote to memory of 2012 924 EXCEL.EXE 84 PID 924 wrote to memory of 2012 924 EXCEL.EXE 84 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2004 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 85 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 2744 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 86 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 2012 wrote to memory of 1784 2012 91604d04-e320-4aea-bbc1-2aee520ed937.exe 88 PID 1784 wrote to memory of 4844 1784 91604d04-e320-4aea-bbc1-2aee520ed937.exe 94 PID 1784 wrote to memory of 4844 1784 91604d04-e320-4aea-bbc1-2aee520ed937.exe 94 PID 1784 wrote to memory of 4844 1784 91604d04-e320-4aea-bbc1-2aee520ed937.exe 94 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 3864 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 95 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 1648 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 96 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 4844 wrote to memory of 4888 4844 91604d04-e320-4aea-bbc1-2aee520ed937.exe 97 PID 1648 wrote to memory of 2440 1648 91604d04-e320-4aea-bbc1-2aee520ed937.exe 106 PID 1648 wrote to memory of 2440 1648 91604d04-e320-4aea-bbc1-2aee520ed937.exe 106 PID 1648 wrote to memory of 2440 1648 91604d04-e320-4aea-bbc1-2aee520ed937.exe 106
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exe"C:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exe3⤵
- Executes dropped EXE
PID:2004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 804⤵
- Program crash
PID:664
-
-
-
C:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exe3⤵
- Executes dropped EXE
PID:2744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 804⤵
- Program crash
PID:3940
-
-
-
C:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Local\Temp\91604d04-e320-4aea-bbc1-2aee520ed937.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exe"C:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exe5⤵
- Executes dropped EXE
PID:3864
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4A81.tmp" /F6⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exeC:\Users\Admin\AppData\Roaming\XenoManager\91604d04-e320-4aea-bbc1-2aee520ed937.exe5⤵
- Executes dropped EXE
PID:4888
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2744 -ip 27441⤵PID:1980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2004 -ip 20041⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\91604d04-e320-4aea-bbc1-2aee520ed937.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
234KB
MD5f8a5baf3665522e063b7c2a32f6e09d9
SHA1fbc67542afdc39e3da28eda62c77a5fe9cdcb28e
SHA256b7ec8f3a40f0f598986870753221b468160d4485825fe5056ad618300b3a9c0b
SHA5126345049ce349dd282269f8afa99ff8e1fe2441f1527b0a1c90ab8e80a7fe6def964827306dd84efdeee623dc830d2dfc9001aa0f14e12e9034a9764e4870e535
-
C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
Filesize819KB
MD5568383287c850ef98c2fde1c642870f2
SHA1f8487d82118c0439545fddde534bdde0250885ee
SHA256c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5
SHA51211e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0
-
Filesize
1KB
MD5fe8a09602a61e6b5040126e8590e6e54
SHA11f0a4857d5cda5eca9ad08b2c1c62065023f917d
SHA2564cb7b28fb34e62465ea2ff1c00cfd9446c9bfab07308718835df98d459a18fda
SHA512357cce623442bb4a5675750103fb4d0901a1829617fba24278b77fbd729a2c8611fd24bbeb61af63094c7253299f2f8b927f57aa7d0cb196e6cfe630e4a8b9e9