Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 01:44

General

  • Target

    acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe

  • Size

    243KB

  • MD5

    46d15e0b7105b6a1e499843065583960

  • SHA1

    71119b1d895f728026a27d6d7db519f6d0044baa

  • SHA256

    acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

  • SHA512

    ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

  • SSDEEP

    6144:GmwnFVsgsyGD260LgawLAXAp+BwNwMCIltSnR33woUuscXpaozHe0n3lJI:GmwnFVsgsyGD2RscYnwMhtCHrpaozHeF

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
    "C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      2⤵
        PID:928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 12
          3⤵
          • Program crash
          PID:1508
      • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
        C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3432
        • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:4388
          • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            4⤵
            • Executes dropped EXE
            PID:4956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 80
              5⤵
              • Program crash
              PID:3300
          • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
            4⤵
            • Executes dropped EXE
            PID:4372
      • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
        C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
        2⤵
          PID:2648
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 80
            3⤵
            • Program crash
            PID:2276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2648 -ip 2648
        1⤵
          PID:2112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 928 -ip 928
          1⤵
            PID:3724
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4956 -ip 4956
            1⤵
              PID:2128

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe.log
              Filesize

              706B

              MD5

              d95c58e609838928f0f49837cab7dfd2

              SHA1

              55e7139a1e3899195b92ed8771d1ca2c7d53c916

              SHA256

              0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

              SHA512

              405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

            • C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp
              Filesize

              1KB

              MD5

              58e3ad5180e248abb84cd8ce2a7cc39f

              SHA1

              2414a1c1c5955829adca694a592414a90b3b8dba

              SHA256

              d952bf289e66d448779bf833c2f724b0ea9685d7e75b8d165b6733d422d800e3

              SHA512

              fe9e341b1b3ee2627c9b49bd09184f7eb46bd580de25ccc6175b81dafd5668761feffd6a0e2f4f87db5dfe36a54135c2afe6a21455fa74bdec74ad30790f6b94

            • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
              Filesize

              243KB

              MD5

              46d15e0b7105b6a1e499843065583960

              SHA1

              71119b1d895f728026a27d6d7db519f6d0044baa

              SHA256

              acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

              SHA512

              ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

            • memory/848-5-0x0000000004D60000-0x0000000004DFC000-memory.dmp
              Filesize

              624KB

            • memory/848-2-0x0000000002440000-0x0000000002446000-memory.dmp
              Filesize

              24KB

            • memory/848-0-0x000000007527E000-0x000000007527F000-memory.dmp
              Filesize

              4KB

            • memory/848-6-0x00000000053B0000-0x0000000005954000-memory.dmp
              Filesize

              5.6MB

            • memory/848-7-0x0000000004EA0000-0x0000000004F32000-memory.dmp
              Filesize

              584KB

            • memory/848-8-0x0000000004D00000-0x0000000004D06000-memory.dmp
              Filesize

              24KB

            • memory/848-1-0x00000000001E0000-0x0000000000226000-memory.dmp
              Filesize

              280KB

            • memory/848-3-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/848-14-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/848-4-0x0000000004B40000-0x0000000004B80000-memory.dmp
              Filesize

              256KB

            • memory/1356-29-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/1356-26-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/1356-37-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/1760-32-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/1760-38-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/3432-28-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/3432-15-0x0000000075270000-0x0000000075A20000-memory.dmp
              Filesize

              7.7MB

            • memory/3432-9-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB