Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 01:10

General

  • Target

    33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe

  • Size

    242KB

  • MD5

    38664a0a401cf3c0fd27e93b4acceee3

  • SHA1

    52d52004dd140bbf60e9abe882c0ee758c38ed58

  • SHA256

    33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581

  • SHA512

    fba2673d49012caf3e554caa93398bb96c8bd8a93aa51281ec7a5f136b2ebdb99167d0155c4c5e243eb7da81a68d8cbf0ee47900926eaa0164b931d13dfabbf8

  • SSDEEP

    6144:VEopEdkzfA6ON1B6X9T7eKx9EwyZibQ0rlioHd5ZaEb1FWxI:mvdSA6OV6X9lXbmibQ0rliK5ZaEb1FWq

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
    "C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          4⤵
          • Executes dropped EXE
          PID:4176
        • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          4⤵
          • Executes dropped EXE
          PID:3424
        • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          4⤵
          • Executes dropped EXE
          PID:972
    • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      2⤵
        PID:2580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 80
          3⤵
          • Program crash
          PID:732
      • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3534.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:4848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2580 -ip 2580
      1⤵
        PID:3904

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp3534.tmp
        Filesize

        1KB

        MD5

        631758a63f9662266cc0a8968dd2dddb

        SHA1

        5b9cd1d234c777d7248b4618975af9dac040e192

        SHA256

        7592af3933590653915c1d63c94adbc74fe37b25b433042a9ee9a71a291edfdc

        SHA512

        e8a5e4926121b87a41cf0e8a6d18a069dccb5b4215e11a3ba571199a236a2e6672555e086722ab10456bc9b6991637ecbdd32c35ce15b2376bc4853379adfa53

      • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        Filesize

        242KB

        MD5

        38664a0a401cf3c0fd27e93b4acceee3

        SHA1

        52d52004dd140bbf60e9abe882c0ee758c38ed58

        SHA256

        33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581

        SHA512

        fba2673d49012caf3e554caa93398bb96c8bd8a93aa51281ec7a5f136b2ebdb99167d0155c4c5e243eb7da81a68d8cbf0ee47900926eaa0164b931d13dfabbf8

      • memory/2288-37-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/2288-29-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/2580-10-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/3324-15-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3324-30-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3324-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3416-38-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3416-25-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3416-17-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3600-0-0x00000000748BE000-0x00000000748BF000-memory.dmp
        Filesize

        4KB

      • memory/3600-16-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3600-5-0x000000000DF30000-0x000000000DFCC000-memory.dmp
        Filesize

        624KB

      • memory/3600-4-0x00000000748B0000-0x0000000075060000-memory.dmp
        Filesize

        7.7MB

      • memory/3600-6-0x000000000E580000-0x000000000EB24000-memory.dmp
        Filesize

        5.6MB

      • memory/3600-8-0x0000000002D30000-0x0000000002D36000-memory.dmp
        Filesize

        24KB

      • memory/3600-3-0x000000000DE50000-0x000000000DE90000-memory.dmp
        Filesize

        256KB

      • memory/3600-2-0x00000000010E0000-0x00000000010E6000-memory.dmp
        Filesize

        24KB

      • memory/3600-7-0x000000000E070000-0x000000000E102000-memory.dmp
        Filesize

        584KB

      • memory/3600-1-0x00000000008D0000-0x0000000000916000-memory.dmp
        Filesize

        280KB