Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 19:24

General

  • Target

    skididbop.exe

  • Size

    45KB

  • MD5

    3c8c937572ec914fcec514388198512c

  • SHA1

    45b51ee6aa6eaa491dde2e536ccfeb93f13519a4

  • SHA256

    dd4b30cd3c1ed3b6ff0952f5aa9e14a334a4bd11a09cdc7ab37aa45cfd739328

  • SHA512

    0303eb186bf0b388b23a359992386da1b4f65988655590717bc37ac6860a2529eae575ee0d03245b94c1e6c68cea5731ce46dfe2f373bb856cb43a874edbf6e6

  • SSDEEP

    768:6dhO/poiiUcjlJInVFH9Xqk5nWEZ5SbTDa/WI7CPW5N:cw+jjgnrH9XqcnW85SbTWWIF

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

45.88.186.12

Mutex

2

Attributes
  • install_path

    appdata

  • port

    5050

  • startup_name

    svchost

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skididbop.exe
    "C:\Users\Admin\AppData\Local\Temp\skididbop.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Roaming\XenoManager\skididbop.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\skididbop.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "svchost" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA1.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEA1.tmp
    Filesize

    1KB

    MD5

    dc8677af1eb292ed4441e714ed6d7038

    SHA1

    e2318c9551ec5aa9c86216068c7a5836c1c44af8

    SHA256

    b3401a3ac9335049092975fd28904570aac36c1b3bfc9281bbbf73ab0c10e6ab

    SHA512

    b1ff0c90f57a6257e8dec1ba8c6e1a54844b0db5ec90b3d1fc437484a6c2c0b88b7ea299311e4a6704533d9ffdb8a8bbc7f2998feae7b878d01bc3ab2f80d34f

  • \Users\Admin\AppData\Roaming\XenoManager\skididbop.exe
    Filesize

    45KB

    MD5

    3c8c937572ec914fcec514388198512c

    SHA1

    45b51ee6aa6eaa491dde2e536ccfeb93f13519a4

    SHA256

    dd4b30cd3c1ed3b6ff0952f5aa9e14a334a4bd11a09cdc7ab37aa45cfd739328

    SHA512

    0303eb186bf0b388b23a359992386da1b4f65988655590717bc37ac6860a2529eae575ee0d03245b94c1e6c68cea5731ce46dfe2f373bb856cb43a874edbf6e6

  • memory/2236-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
    Filesize

    4KB

  • memory/2236-1-0x00000000000D0000-0x00000000000E2000-memory.dmp
    Filesize

    72KB

  • memory/3056-9-0x0000000000850000-0x0000000000862000-memory.dmp
    Filesize

    72KB

  • memory/3056-12-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/3056-13-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/3056-14-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/3056-15-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/3056-16-0x00000000007C0000-0x00000000007D2000-memory.dmp
    Filesize

    72KB

  • memory/3056-17-0x0000000000780000-0x000000000078A000-memory.dmp
    Filesize

    40KB