Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 19:54

General

  • Target

    22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe

  • Size

    242KB

  • MD5

    22dd434667213ce290e7b9b344d2c7a0

  • SHA1

    7e7742a0b071b0ad2099d2d298b23507f3aa726e

  • SHA256

    9b3699e932902bfe4264a68dad0ae5f718fa3672b659417c2f215e649a9c4d6c

  • SHA512

    c76e9dcfe723d4321f61e22cfa0c9fb0b5784fd6133dcbb08668d8e330fa0a605cfc9ced1471337ec7738a5668e9a196c3fbcf1114bd945a7f857247e9c8a9d6

  • SSDEEP

    6144:ubsslFB5Qz9DDATZwXUL2ATMHcTjVm/TCo9qBxPD85hT4HVz4m1I:ubsy8DDAFePHcIIxPD85hT4HVz4mu

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8888g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    cns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3752
      • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:4036
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:3184
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 80
            5⤵
            • Program crash
            PID:3180
        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:3588
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 80
            5⤵
            • Program crash
            PID:460
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "cns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45AF.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2292
    • C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
      2⤵
        PID:3304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3588 -ip 3588
      1⤵
        PID:1080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3184 -ip 3184
        1⤵
          PID:532

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmp45AF.tmp
          Filesize

          1KB

          MD5

          cf8108aac42881c3288006567902f87f

          SHA1

          89742ae9fe481954e824b116908c1a452bc5ae6d

          SHA256

          5029c293a15d6038cce36d385bc8b4e18368c0a8420219419dd7e1a5f28bbc50

          SHA512

          52f35ff90e0774dc306a322100ee2c457a69ef01c4b1628ffe39cc7654501501b27e03f01716fa4de4f6d4aef19d11f823c5dc62e900739d6d00a354e7603820

        • C:\Users\Admin\AppData\Roaming\XenoManager\22dd434667213ce290e7b9b344d2c7a0_NeikiAnalytics.exe
          Filesize

          242KB

          MD5

          22dd434667213ce290e7b9b344d2c7a0

          SHA1

          7e7742a0b071b0ad2099d2d298b23507f3aa726e

          SHA256

          9b3699e932902bfe4264a68dad0ae5f718fa3672b659417c2f215e649a9c4d6c

          SHA512

          c76e9dcfe723d4321f61e22cfa0c9fb0b5784fd6133dcbb08668d8e330fa0a605cfc9ced1471337ec7738a5668e9a196c3fbcf1114bd945a7f857247e9c8a9d6

        • memory/1028-8-0x0000000005770000-0x0000000005776000-memory.dmp
          Filesize

          24KB

        • memory/1028-4-0x0000000003160000-0x00000000031A0000-memory.dmp
          Filesize

          256KB

        • memory/1028-5-0x0000000006AB0000-0x0000000006B4C000-memory.dmp
          Filesize

          624KB

        • memory/1028-6-0x0000000007100000-0x00000000076A4000-memory.dmp
          Filesize

          5.6MB

        • memory/1028-7-0x0000000006BF0000-0x0000000006C82000-memory.dmp
          Filesize

          584KB

        • memory/1028-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
          Filesize

          4KB

        • memory/1028-1-0x0000000000C70000-0x0000000000CB6000-memory.dmp
          Filesize

          280KB

        • memory/1028-2-0x0000000003000000-0x0000000003006000-memory.dmp
          Filesize

          24KB

        • memory/1028-3-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/1028-17-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/2008-16-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/2008-18-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/2008-36-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/3752-15-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/3752-29-0x0000000074A50000-0x0000000075200000-memory.dmp
          Filesize

          7.7MB

        • memory/3752-9-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB