Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 17:22

General

  • Target

    c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll

  • Size

    819KB

  • MD5

    568383287c850ef98c2fde1c642870f2

  • SHA1

    f8487d82118c0439545fddde534bdde0250885ee

  • SHA256

    c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5

  • SHA512

    11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0

  • SSDEEP

    12288:1G1N4HkcgMsiOd58bzbBSreqQ0uqZzD1reWabd/84QKycycwU636x2Cd5J:1oOOMX16+QHT+dbQKZBxP5

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8889g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1279

  • startup_name

    qns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
      "C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3368
          • C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            5⤵
            • Executes dropped EXE
            PID:4604
          • C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            5⤵
            • Executes dropped EXE
            PID:2044
          • C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
            5⤵
            • Executes dropped EXE
            PID:4360
      • C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B3D.tmp" /F
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1400
      • C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
        3⤵
        • Executes dropped EXE
        PID:4872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 80
          4⤵
          • Program crash
          PID:2076
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4872 -ip 4872
    1⤵
      PID:1488

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8b5a1244-5d84-4311-a602-9a7813431ea8.exe.log
      Filesize

      522B

      MD5

      8334a471a4b492ece225b471b8ad2fc8

      SHA1

      1cb24640f32d23e8f7800bd0511b7b9c3011d992

      SHA256

      5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

      SHA512

      56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

    • C:\Users\Admin\AppData\Local\Temp\8b5a1244-5d84-4311-a602-9a7813431ea8.exe
      Filesize

      234KB

      MD5

      f8a5baf3665522e063b7c2a32f6e09d9

      SHA1

      fbc67542afdc39e3da28eda62c77a5fe9cdcb28e

      SHA256

      b7ec8f3a40f0f598986870753221b468160d4485825fe5056ad618300b3a9c0b

      SHA512

      6345049ce349dd282269f8afa99ff8e1fe2441f1527b0a1c90ab8e80a7fe6def964827306dd84efdeee623dc830d2dfc9001aa0f14e12e9034a9764e4870e535

    • C:\Users\Admin\AppData\Local\Temp\c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5.xll
      Filesize

      819KB

      MD5

      568383287c850ef98c2fde1c642870f2

      SHA1

      f8487d82118c0439545fddde534bdde0250885ee

      SHA256

      c99818a50f8c02af5204158301bf8552993c03ade20f2016b5997d440d2297c5

      SHA512

      11e5d1b7eb2113a5d283e01ea715479f84fb401a2f0940639368cf4453f0a478c8af905aae8fdb3b05c9a090f4838cbfb9b5f0ec509d533b8ffc36ad858df3a0

    • C:\Users\Admin\AppData\Local\Temp\tmp4B3D.tmp
      Filesize

      1KB

      MD5

      c9379449eb8a5035a3139c51258c1a27

      SHA1

      3213c120bcd7e35b1fb45e3fc63afa09f97d3c68

      SHA256

      cc8f7b9f478963ee434a5bac8a0c0056de67a4e6c4ffcc60aab9586724502afa

      SHA512

      2e326b49c30349e0ccdc97948b514911732dd9a8189a06688e30667efc182b2ce0158a9b0319cf0de22a15b2a2cb1e5dd96fe932bc46d67933a25c814dee5951

    • memory/556-50-0x00000000055E0000-0x00000000055E6000-memory.dmp
      Filesize

      24KB

    • memory/556-49-0x0000000008B70000-0x0000000008C0C000-memory.dmp
      Filesize

      624KB

    • memory/556-48-0x0000000008A90000-0x0000000008ACE000-memory.dmp
      Filesize

      248KB

    • memory/556-47-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/556-46-0x00000000055C0000-0x00000000055C6000-memory.dmp
      Filesize

      24KB

    • memory/556-45-0x0000000000B60000-0x0000000000BA0000-memory.dmp
      Filesize

      256KB

    • memory/556-44-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/2136-51-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3776-12-0x00007FFED4BE0000-0x00007FFED4BF0000-memory.dmp
      Filesize

      64KB

    • memory/3776-10-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-17-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-16-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-15-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-14-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-13-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-0-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-21-0x000001DE96640000-0x000001DE96726000-memory.dmp
      Filesize

      920KB

    • memory/3776-22-0x000001DE96920000-0x000001DE96934000-memory.dmp
      Filesize

      80KB

    • memory/3776-23-0x000001DE96920000-0x000001DE96934000-memory.dmp
      Filesize

      80KB

    • memory/3776-24-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-25-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-26-0x000001DEB0FA0000-0x000001DEB1124000-memory.dmp
      Filesize

      1.5MB

    • memory/3776-27-0x000001DE98E10000-0x000001DE98E4C000-memory.dmp
      Filesize

      240KB

    • memory/3776-29-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-28-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-30-0x000001DEB1160000-0x000001DEB11A4000-memory.dmp
      Filesize

      272KB

    • memory/3776-9-0x00007FFED4BE0000-0x00007FFED4BF0000-memory.dmp
      Filesize

      64KB

    • memory/3776-18-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-11-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-7-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-8-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-5-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-6-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-4-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-2-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-3-0x00007FFF16CED000-0x00007FFF16CEE000-memory.dmp
      Filesize

      4KB

    • memory/3776-75-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-83-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-84-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-85-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB

    • memory/3776-1-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-100-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-102-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-103-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-101-0x00007FFED6CD0000-0x00007FFED6CE0000-memory.dmp
      Filesize

      64KB

    • memory/3776-104-0x00007FFF16C50000-0x00007FFF16E45000-memory.dmp
      Filesize

      2.0MB