Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 19:54

General

  • Target

    22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe

  • Size

    242KB

  • MD5

    22dd434667213ce290e7b9b344d2c7a0

  • SHA1

    7e7742a0b071b0ad2099d2d298b23507f3aa726e

  • SHA256

    9b3699e932902bfe4264a68dad0ae5f718fa3672b659417c2f215e649a9c4d6c

  • SHA512

    c76e9dcfe723d4321f61e22cfa0c9fb0b5784fd6133dcbb08668d8e330fa0a605cfc9ced1471337ec7738a5668e9a196c3fbcf1114bd945a7f857247e9c8a9d6

  • SSDEEP

    6144:ubsslFB5Qz9DDATZwXUL2ATMHcTjVm/TCo9qBxPD85hT4HVz4m1I:ubsy8DDAFePHcIIxPD85hT4HVz4mu

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8888g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    cns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:2680
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:2408
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:2468
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD91.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2032
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
        PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFD91.tmp
      Filesize

      1KB

      MD5

      cf8108aac42881c3288006567902f87f

      SHA1

      89742ae9fe481954e824b116908c1a452bc5ae6d

      SHA256

      5029c293a15d6038cce36d385bc8b4e18368c0a8420219419dd7e1a5f28bbc50

      SHA512

      52f35ff90e0774dc306a322100ee2c457a69ef01c4b1628ffe39cc7654501501b27e03f01716fa4de4f6d4aef19d11f823c5dc62e900739d6d00a354e7603820

    • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      Filesize

      242KB

      MD5

      22dd434667213ce290e7b9b344d2c7a0

      SHA1

      7e7742a0b071b0ad2099d2d298b23507f3aa726e

      SHA256

      9b3699e932902bfe4264a68dad0ae5f718fa3672b659417c2f215e649a9c4d6c

      SHA512

      c76e9dcfe723d4321f61e22cfa0c9fb0b5784fd6133dcbb08668d8e330fa0a605cfc9ced1471337ec7738a5668e9a196c3fbcf1114bd945a7f857247e9c8a9d6

    • memory/1956-3-0x0000000000260000-0x00000000002A0000-memory.dmp
      Filesize

      256KB

    • memory/1956-26-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1956-0-0x000000007483E000-0x000000007483F000-memory.dmp
      Filesize

      4KB

    • memory/1956-5-0x0000000000420000-0x0000000000426000-memory.dmp
      Filesize

      24KB

    • memory/1956-1-0x0000000000E80000-0x0000000000EC6000-memory.dmp
      Filesize

      280KB

    • memory/1956-4-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1956-2-0x0000000000240000-0x0000000000246000-memory.dmp
      Filesize

      24KB

    • memory/2708-33-0x0000000000E90000-0x0000000000ED6000-memory.dmp
      Filesize

      280KB

    • memory/2712-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2712-23-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2712-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2712-32-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2712-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2968-24-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2968-49-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2968-52-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2968-53-0x0000000074830000-0x0000000074F1E000-memory.dmp
      Filesize

      6.9MB