Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 07:50

General

  • Target

    Pago_transferencia.exe

  • Size

    243KB

  • MD5

    46d15e0b7105b6a1e499843065583960

  • SHA1

    71119b1d895f728026a27d6d7db519f6d0044baa

  • SHA256

    acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

  • SHA512

    ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

  • SSDEEP

    6144:GmwnFVsgsyGD260LgawLAXAp+BwNwMCIltSnR33woUuscXpaozHe0n3lJI:GmwnFVsgsyGD2RscYnwMhtCHrpaozHeF

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4031.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1048
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:1984
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:1660
        • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
          4⤵
          • Executes dropped EXE
          PID:1396
    • C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      C:\Users\Admin\AppData\Local\Temp\Pago_transferencia.exe
      2⤵
        PID:4848

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Pago_transferencia.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp4031.tmp
      Filesize

      1KB

      MD5

      525b73703e96a6750bb731fd48003c31

      SHA1

      0097fffe5fa518bdaffc37b8aad7bec95d4a2fd2

      SHA256

      18c64a88a073a69bd3ba18dbeae6d97eaf407ca8d04eba3b9e1648d7605dc444

      SHA512

      5718d58e7edde070a0b6d45bd485e3ae60955578ca2aafbb9b70b8201eb148891e1f221221ef10b08875ee69a8733109376c5264e1ab2a007a20436a8996b089

    • C:\Users\Admin\AppData\Roaming\XenoManager\Pago_transferencia.exe
      Filesize

      243KB

      MD5

      46d15e0b7105b6a1e499843065583960

      SHA1

      71119b1d895f728026a27d6d7db519f6d0044baa

      SHA256

      acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

      SHA512

      ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

    • memory/3060-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3060-37-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/3060-18-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/3060-12-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/4108-30-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/4108-15-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/4404-5-0x0000000005390000-0x000000000542C000-memory.dmp
      Filesize

      624KB

    • memory/4404-8-0x0000000005430000-0x0000000005436000-memory.dmp
      Filesize

      24KB

    • memory/4404-7-0x00000000054D0000-0x0000000005562000-memory.dmp
      Filesize

      584KB

    • memory/4404-6-0x00000000059E0000-0x0000000005F84000-memory.dmp
      Filesize

      5.6MB

    • memory/4404-0-0x00000000749DE000-0x00000000749DF000-memory.dmp
      Filesize

      4KB

    • memory/4404-26-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/4404-4-0x0000000002C10000-0x0000000002C50000-memory.dmp
      Filesize

      256KB

    • memory/4404-3-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB

    • memory/4404-2-0x0000000002BA0000-0x0000000002BA6000-memory.dmp
      Filesize

      24KB

    • memory/4404-1-0x0000000000700000-0x0000000000746000-memory.dmp
      Filesize

      280KB

    • memory/4848-17-0x00000000749D0000-0x0000000075180000-memory.dmp
      Filesize

      7.7MB