Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 16:59

General

  • Target

    792c34fea9fdbebd00ccb3e2c82bd3a5.exe

  • Size

    221KB

  • MD5

    792c34fea9fdbebd00ccb3e2c82bd3a5

  • SHA1

    d50a4769a2fca48504e9535a598f1e812d003c2f

  • SHA256

    dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

  • SHA512

    f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

  • SSDEEP

    3072:chp584YL4TWFxVvaZAUOQDMwutBq17PTPlw92Vr5/6PSr2k5fsPI:chMmSFxhaZQsmBq1bTPlwq/Vr2k5fAI

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
    "C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:2364
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:1280
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 80
            5⤵
            • Program crash
            PID:3916
        • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
          4⤵
          • Executes dropped EXE
          PID:1668
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C77.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2384
    • C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
      2⤵
        PID:1472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1280 -ip 1280
      1⤵
        PID:1368

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\792c34fea9fdbebd00ccb3e2c82bd3a5.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp3C77.tmp
        Filesize

        1KB

        MD5

        4e5246e7abef1fefc0f54218c98badf2

        SHA1

        6fc50eec3f46acb1f2129d27e8b006463cad2e44

        SHA256

        2234cdda018017ab71809b5acc4c6a75b1a086552566ec742ae46461a42dace3

        SHA512

        79fc972aee63493401fd0419e642684a6b82cf931b42c93e77c231f7b6cd91e00c457b7f52d5cce40bfd4389fa16b8ec9a87555e449a84330d8fa6a6e07b23cb

      • C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe
        Filesize

        221KB

        MD5

        792c34fea9fdbebd00ccb3e2c82bd3a5

        SHA1

        d50a4769a2fca48504e9535a598f1e812d003c2f

        SHA256

        dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

        SHA512

        f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

      • memory/1472-15-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/1472-19-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2372-20-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2372-18-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2372-38-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2816-0-0x00000000746CE000-0x00000000746CF000-memory.dmp
        Filesize

        4KB

      • memory/2816-5-0x0000000005140000-0x00000000051DC000-memory.dmp
        Filesize

        624KB

      • memory/2816-4-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2816-3-0x00000000029B0000-0x00000000029EA000-memory.dmp
        Filesize

        232KB

      • memory/2816-8-0x0000000002A00000-0x0000000002A06000-memory.dmp
        Filesize

        24KB

      • memory/2816-6-0x0000000005790000-0x0000000005D34000-memory.dmp
        Filesize

        5.6MB

      • memory/2816-17-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/2816-2-0x0000000000C00000-0x0000000000C06000-memory.dmp
        Filesize

        24KB

      • memory/2816-7-0x0000000005280000-0x0000000005312000-memory.dmp
        Filesize

        584KB

      • memory/2816-1-0x0000000000450000-0x000000000048C000-memory.dmp
        Filesize

        240KB

      • memory/3448-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3448-13-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB

      • memory/3448-31-0x00000000746C0000-0x0000000074E70000-memory.dmp
        Filesize

        7.7MB