Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 07:42

General

  • Target

    Pago_transferencia.exe

  • Size

    242KB

  • MD5

    5910e4d900fcda28e32e7f7bf7d24487

  • SHA1

    60f61f3719fe959563de46b53c2547a39235a090

  • SHA256

    ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c

  • SHA512

    fb71156f713496b96b6e939048c581012d863cad54e5f9404d2d7717962c3d53ff185fb4e2d303bb9b3dcda3e5926e2955fe7f7f36fd3d5afb305449c20b41e1

  • SSDEEP

    6144:vDW47RVrcLlgIV4631u+b4R+vUYmGiL2UU3rq+NdI:vDj77cLlgq319bgX/L2UU3rq+NG

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:3440
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:2196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 80
            5⤵
            • Program crash
            PID:4944
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:4724
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp339E.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4932
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
        PID:4220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2196 -ip 2196
      1⤵
        PID:4932

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Pago_transferencia.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp339E.tmp
        Filesize

        1KB

        MD5

        525b73703e96a6750bb731fd48003c31

        SHA1

        0097fffe5fa518bdaffc37b8aad7bec95d4a2fd2

        SHA256

        18c64a88a073a69bd3ba18dbeae6d97eaf407ca8d04eba3b9e1648d7605dc444

        SHA512

        5718d58e7edde070a0b6d45bd485e3ae60955578ca2aafbb9b70b8201eb148891e1f221221ef10b08875ee69a8733109376c5264e1ab2a007a20436a8996b089

      • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
        Filesize

        242KB

        MD5

        5910e4d900fcda28e32e7f7bf7d24487

        SHA1

        60f61f3719fe959563de46b53c2547a39235a090

        SHA256

        ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c

        SHA512

        fb71156f713496b96b6e939048c581012d863cad54e5f9404d2d7717962c3d53ff185fb4e2d303bb9b3dcda3e5926e2955fe7f7f36fd3d5afb305449c20b41e1

      • memory/1612-39-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/1612-20-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/1612-19-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/3084-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3084-31-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/3084-15-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4220-17-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4220-38-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-8-0x0000000005290000-0x0000000005296000-memory.dmp
        Filesize

        24KB

      • memory/4776-7-0x0000000005600000-0x0000000005692000-memory.dmp
        Filesize

        584KB

      • memory/4776-18-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-6-0x0000000005BB0000-0x0000000006154000-memory.dmp
        Filesize

        5.6MB

      • memory/4776-5-0x0000000005560000-0x00000000055FC000-memory.dmp
        Filesize

        624KB

      • memory/4776-0-0x000000007465E000-0x000000007465F000-memory.dmp
        Filesize

        4KB

      • memory/4776-4-0x00000000051E0000-0x0000000005220000-memory.dmp
        Filesize

        256KB

      • memory/4776-3-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-2-0x0000000001150000-0x0000000001156000-memory.dmp
        Filesize

        24KB

      • memory/4776-1-0x0000000000890000-0x00000000008D6000-memory.dmp
        Filesize

        280KB