Analysis

  • max time kernel
    30s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 14:02

General

  • Target

    de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe

  • Size

    451KB

  • MD5

    b08ec13cff4a4b999fbc04f79c08b4ed

  • SHA1

    81340aff932cde68070c03c634fb1292f62e8eaf

  • SHA256

    de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462

  • SHA512

    6c2921d1e41fd695d20ed40e235e561e772283ad7503d808e44e1eb75856297ce2835038d7c8efcc295c950527073041ec888f91062d03b4e37665be2e714d9c

  • SSDEEP

    6144:ySnzhr6w+x08AE1Owf4pIB89065C9EDMuY1zhmP1iaOfzdXQq+Bwe8bQbi:xVr6wu1AEl470R9Ew31zwP1ifdE8bQb

Malware Config

Extracted

Family

xenorat

C2

109.248.150.212

Mutex

eno_rx_nd8912d

Attributes
  • delay

    5

  • install_path

    appdata

  • port

    4444

  • startup_name

    nothingset

Signatures

  • Detect XenoRat Payload 5 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
    "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
      "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
      2⤵
        PID:2780
      • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
        "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
        2⤵
          PID:2972
        • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
          "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2276
            • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
              "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Executes dropped EXE
              PID:2064
            • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
              "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Executes dropped EXE
              PID:1276
            • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
              "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Executes dropped EXE
              PID:2112
            • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
              "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Executes dropped EXE
              PID:2156
            • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
              "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
              4⤵
              • Executes dropped EXE
              PID:2724

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        617f284ebd7b12339e847a199d30f420

        SHA1

        e616c1ce2751249530e814590761f4c74eec3e33

        SHA256

        6227a0a29b4384df5913a10a5078cf81a6999b1f9e98678e941a46b6232940e2

        SHA512

        43646a510cb8c9a051363f2de40c3e7ea05168725590f6002de329cf05010305a3bcbbcaeadabe3dcadfe587e6816123079b65b996318f3a627f24594f53b2ea

      • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe

        Filesize

        451KB

        MD5

        b08ec13cff4a4b999fbc04f79c08b4ed

        SHA1

        81340aff932cde68070c03c634fb1292f62e8eaf

        SHA256

        de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462

        SHA512

        6c2921d1e41fd695d20ed40e235e561e772283ad7503d808e44e1eb75856297ce2835038d7c8efcc295c950527073041ec888f91062d03b4e37665be2e714d9c

      • memory/2692-28-0x0000000000220000-0x0000000000298000-memory.dmp

        Filesize

        480KB

      • memory/2720-21-0x0000000074400000-0x0000000074AEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2720-1-0x00000000002B0000-0x0000000000328000-memory.dmp

        Filesize

        480KB

      • memory/2720-2-0x0000000074400000-0x0000000074AEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2720-3-0x0000000000330000-0x0000000000342000-memory.dmp

        Filesize

        72KB

      • memory/2720-4-0x000000007440E000-0x000000007440F000-memory.dmp

        Filesize

        4KB

      • memory/2720-5-0x0000000074400000-0x0000000074AEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2720-6-0x0000000004370000-0x00000000043C4000-memory.dmp

        Filesize

        336KB

      • memory/2720-0-0x000000007440E000-0x000000007440F000-memory.dmp

        Filesize

        4KB

      • memory/2768-19-0x0000000074400000-0x0000000074AEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2768-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2768-10-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-8-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-9-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-13-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-18-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-15-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2768-29-0x0000000074400000-0x0000000074AEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2768-7-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB