Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 01:44

General

  • Target

    ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe

  • Size

    243KB

  • MD5

    cb5111a3eed8836de9ca0fac07b027eb

  • SHA1

    e7623f95f9d19ed2cbbee4a869469db89fdc5559

  • SHA256

    ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e

  • SHA512

    2c872aa68c2809d93ee10ec40e03c2c7fe83f0566389de73db42dd060b032118554e522514ea9353646e33e7a97f044957822ee2f8d40afadf22094f9674af01

  • SSDEEP

    6144:OAGwtabqGlzYyMCBYIhxpIZKZhXdpvbZGVMpzqArttI:OAraeGBYyzppIZKZ1dpTZpOArtW

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
    "C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
      C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          4⤵
          • Executes dropped EXE
          PID:2684
        • C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          4⤵
          • Executes dropped EXE
          PID:1792
        • C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
          4⤵
          • Executes dropped EXE
          PID:2536
    • C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
      C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
      2⤵
        PID:2352
      • C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
        C:\Users\Admin\AppData\Local\Temp\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp11AD.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp11AD.tmp
      Filesize

      1KB

      MD5

      2e9cd8b4f9afdf2cba07f5eaed0e6602

      SHA1

      68e8f887877095ed4bae5bebfc58a70c235903f1

      SHA256

      8888f07a229b74a1dc9549e49a5b03e69b4db9ad5bba2cafb0e86c7a3ecc6791

      SHA512

      a24554738399fe433ff74c233d33256126306891c8dd54d2fe094758a72c2cda304a187dfeaa877c6cd2e964608c1cc609f68a109232dacbca6e47354e00b1f4

    • \Users\Admin\AppData\Roaming\XenoManager\ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e.exe
      Filesize

      243KB

      MD5

      cb5111a3eed8836de9ca0fac07b027eb

      SHA1

      e7623f95f9d19ed2cbbee4a869469db89fdc5559

      SHA256

      ab8f788e8f1419027d83a5089e0b85c0db66a539eabbad8797c6afa48af4350e

      SHA512

      2c872aa68c2809d93ee10ec40e03c2c7fe83f0566389de73db42dd060b032118554e522514ea9353646e33e7a97f044957822ee2f8d40afadf22094f9674af01

    • memory/2056-23-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2056-1-0x0000000000A20000-0x0000000000A66000-memory.dmp
      Filesize

      280KB

    • memory/2056-2-0x00000000004B0000-0x00000000004B6000-memory.dmp
      Filesize

      24KB

    • memory/2056-3-0x0000000000950000-0x0000000000990000-memory.dmp
      Filesize

      256KB

    • memory/2056-4-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2056-5-0x0000000000560000-0x0000000000566000-memory.dmp
      Filesize

      24KB

    • memory/2056-0-0x000000007448E000-0x000000007448F000-memory.dmp
      Filesize

      4KB

    • memory/2708-30-0x0000000000840000-0x0000000000886000-memory.dmp
      Filesize

      280KB

    • memory/3024-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3024-22-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3024-31-0x0000000074480000-0x0000000074B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/3024-10-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB