Analysis

  • max time kernel
    143s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 07:57

General

  • Target

    de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe

  • Size

    451KB

  • MD5

    b08ec13cff4a4b999fbc04f79c08b4ed

  • SHA1

    81340aff932cde68070c03c634fb1292f62e8eaf

  • SHA256

    de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462

  • SHA512

    6c2921d1e41fd695d20ed40e235e561e772283ad7503d808e44e1eb75856297ce2835038d7c8efcc295c950527073041ec888f91062d03b4e37665be2e714d9c

  • SSDEEP

    6144:ySnzhr6w+x08AE1Owf4pIB89065C9EDMuY1zhmP1iaOfzdXQq+Bwe8bQbi:xVr6wu1AEl470R9Ew31zwP1ifdE8bQb

Malware Config

Extracted

Family

xenorat

C2

109.248.150.212

Mutex

eno_rx_nd8912d

Attributes
  • delay

    5

  • install_path

    appdata

  • port

    4444

  • startup_name

    nothingset

Signatures

  • Detect XenoRat Payload 5 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
    "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
      "C:\Users\Admin\AppData\Local\Temp\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
        • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9604b849014dec7a840a868e5f93369e

    SHA1

    717bf2b047e6eec5387647f462174460121dda41

    SHA256

    6264c98a960d58e88a7aac521f45b7e3469e5ac76ce495940ee5137c77537f3e

    SHA512

    76171135de681a51c89865dce67655a753d85f5f5193576c475914dc646ee572d238473e35d3ddaac0a644c026f4a55537e8fb0ab0bd83f6d9a8392145a39fbf

  • C:\Users\Admin\AppData\Roaming\XenoManager\de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462.exe

    Filesize

    451KB

    MD5

    b08ec13cff4a4b999fbc04f79c08b4ed

    SHA1

    81340aff932cde68070c03c634fb1292f62e8eaf

    SHA256

    de2926943fb1ffb6cba2166eaeec84cf9b3a1dbdfdb808dd7d364cf73c4c6462

    SHA512

    6c2921d1e41fd695d20ed40e235e561e772283ad7503d808e44e1eb75856297ce2835038d7c8efcc295c950527073041ec888f91062d03b4e37665be2e714d9c

  • memory/2364-24-0x0000000074BC0000-0x00000000752AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-1-0x0000000001280000-0x00000000012F8000-memory.dmp

    Filesize

    480KB

  • memory/2364-2-0x0000000074BC0000-0x00000000752AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-3-0x0000000000930000-0x0000000000942000-memory.dmp

    Filesize

    72KB

  • memory/2364-4-0x0000000074BCE000-0x0000000074BCF000-memory.dmp

    Filesize

    4KB

  • memory/2364-5-0x0000000074BC0000-0x00000000752AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-6-0x0000000000D60000-0x0000000000DB4000-memory.dmp

    Filesize

    336KB

  • memory/2364-0-0x0000000074BCE000-0x0000000074BCF000-memory.dmp

    Filesize

    4KB

  • memory/2488-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2620-34-0x0000000000B90000-0x0000000000C08000-memory.dmp

    Filesize

    480KB

  • memory/2700-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2700-9-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-7-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-23-0x0000000074BC0000-0x00000000752AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-11-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-13-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-35-0x0000000074BC0000-0x00000000752AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-17-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-19-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2700-22-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB