Analysis

  • max time kernel
    19s
  • max time network
    28s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 22:00

Errors

Reason
Machine shutdown

General

  • Target

    monkey.exe

  • Size

    45KB

  • MD5

    5bf8a2aeedfb1123eb10af5e0f0e3302

  • SHA1

    cdb9c4090f4ff8b9a5d94eaae30c15f4916e177a

  • SHA256

    bf0927a0af35c23071466397ab21b38951d5847a4c7dda419d83a1a98183b12f

  • SHA512

    3fa42409cea75c32b6323567fd7f03f10fd220fd73a93e4ba4d6bf998b228377e404d1a050f32e952b742c8d89a7e2384c14129608814711e285bfad33024983

  • SSDEEP

    768:FdhO/poiiUcjlJInrVH9Xqk5nWEZ5SbTDazuI7CPW5j:bw+jjgnRH9XqcnW85SbT2uIb

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

147.185.221.20

Mutex

TestingRat

Attributes
  • install_path

    appdata

  • port

    3403

  • startup_name

    Console

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\monkey.exe
    "C:\Users\Admin\AppData\Local\Temp\monkey.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Roaming\XenoManager\monkey.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\monkey.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Console" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4575.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\monkey.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\tmp4575.tmp
    Filesize

    1KB

    MD5

    d2d5370e04de5428f88776f88d42a4fa

    SHA1

    293a99701932f383f2d555ff754276682832593e

    SHA256

    6a95327ef1dc4901039edd42fd94baa4455a4aac6839edaf0df89e962ec26b7b

    SHA512

    dfa78ee247911031bd6ac5ae587288ac9342cb6077de50a16f3b18c4f73865dd972a2ef2940baffc9e037b8a84eb49f6ff3fc50f14f161d6bdac03f455215b8d

  • C:\Users\Admin\AppData\Roaming\XenoManager\monkey.exe
    Filesize

    45KB

    MD5

    5bf8a2aeedfb1123eb10af5e0f0e3302

    SHA1

    cdb9c4090f4ff8b9a5d94eaae30c15f4916e177a

    SHA256

    bf0927a0af35c23071466397ab21b38951d5847a4c7dda419d83a1a98183b12f

    SHA512

    3fa42409cea75c32b6323567fd7f03f10fd220fd73a93e4ba4d6bf998b228377e404d1a050f32e952b742c8d89a7e2384c14129608814711e285bfad33024983

  • memory/964-16-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/964-17-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/964-19-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/964-20-0x0000000004D40000-0x0000000004D4A000-memory.dmp
    Filesize

    40KB

  • memory/964-21-0x0000000005FC0000-0x0000000006564000-memory.dmp
    Filesize

    5.6MB

  • memory/1576-0-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/1576-1-0x0000000000C40000-0x0000000000C52000-memory.dmp
    Filesize

    72KB