Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 01:07

General

  • Target

    231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe

  • Size

    242KB

  • MD5

    b5221ebcf592f06fa5916e035330d0f1

  • SHA1

    97280f900cccbc2ca7662d77029c42cab0514073

  • SHA256

    231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c

  • SHA512

    1767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e

  • SSDEEP

    6144:ncuU50otq3N4hlZG7ZpWO/2/puk/z26e97l1fsHH44I:ncugONsTYZp328kL26e97l1fsHH4l

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
    "C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          4⤵
          • Executes dropped EXE
          PID:4896
        • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          4⤵
          • Executes dropped EXE
          PID:3196
        • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          4⤵
          • Executes dropped EXE
          PID:416
    • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      2⤵
        PID:3084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 80
          3⤵
          • Program crash
          PID:1288
      • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3892
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BD9.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3084 -ip 3084
      1⤵
        PID:2128

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp4BD9.tmp
        Filesize

        1KB

        MD5

        93c97532d317a21eb82d701cb49a076c

        SHA1

        3eecfab32d31ef13eb633eae35d96c15836b5f80

        SHA256

        aeeb30764785c22b17897499da6d24955d0fb68461e5e925f390e5bb6a8e65e3

        SHA512

        6d61be6d020ac1ebf3c41502a1f79ceca51976989f22b0743cf86b6fa34d4c2163dd0a6efb4ff1ee059d2225261b00db10d1a7263cd9e8c2bbf4c540e58d5145

      • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        Filesize

        242KB

        MD5

        b5221ebcf592f06fa5916e035330d0f1

        SHA1

        97280f900cccbc2ca7662d77029c42cab0514073

        SHA256

        231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c

        SHA512

        1767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e

      • memory/1268-37-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/1268-29-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3764-8-0x0000000005040000-0x0000000005046000-memory.dmp
        Filesize

        24KB

      • memory/3764-6-0x000000000E800000-0x000000000EDA4000-memory.dmp
        Filesize

        5.6MB

      • memory/3764-7-0x000000000E2F0000-0x000000000E382000-memory.dmp
        Filesize

        584KB

      • memory/3764-5-0x000000000E1B0000-0x000000000E24C000-memory.dmp
        Filesize

        624KB

      • memory/3764-4-0x00000000055B0000-0x00000000055F0000-memory.dmp
        Filesize

        256KB

      • memory/3764-0-0x000000007471E000-0x000000007471F000-memory.dmp
        Filesize

        4KB

      • memory/3764-15-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3764-3-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3764-2-0x0000000001580000-0x0000000001586000-memory.dmp
        Filesize

        24KB

      • memory/3764-1-0x0000000000B70000-0x0000000000BB6000-memory.dmp
        Filesize

        280KB

      • memory/3892-16-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3892-38-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3892-24-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4768-14-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4768-30-0x0000000074710000-0x0000000074EC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4768-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB