Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 01:27

General

  • Target

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe

  • Size

    243KB

  • MD5

    2bd233b4d1cb93a0971748e038f7d5f4

  • SHA1

    165447a2f77ea24155cd59afd2681f8703a52141

  • SHA256

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

  • SHA512

    1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

  • SSDEEP

    6144:egh4hBiHKmDvP9hINHpcZ8S+jqv0LatcNAoYoBei/my3PQSeMQSI:cCqmj9SmKjqyatcN+4/my3PQSeMQX

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
    "C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CE.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2064
    • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      2⤵
        PID:1796
      • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2556
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2400
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2CE.tmp
      Filesize

      1KB

      MD5

      68b52be4e04a83f4a58384955c71b47a

      SHA1

      f4e30617ff3c5ecb9da5c663447569b3c2b681fe

      SHA256

      57297141cac0dbc7bf22800a5f925f1258c45b067aeed8acb5bf0dfabade5f51

      SHA512

      77e3a8617ca51ee29d7237339e5c1d08abacb43d491a7289ac9d14a78b9f5ea1303589d0673d8d995b3b6129803f696cba0ee85375e932ed29cd31dd4b6f9aa7

    • \Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      Filesize

      243KB

      MD5

      2bd233b4d1cb93a0971748e038f7d5f4

      SHA1

      165447a2f77ea24155cd59afd2681f8703a52141

      SHA256

      55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

      SHA512

      1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

    • memory/1948-4-0x0000000000BC0000-0x0000000000C00000-memory.dmp
      Filesize

      256KB

    • memory/1948-2-0x0000000000610000-0x0000000000616000-memory.dmp
      Filesize

      24KB

    • memory/1948-0-0x00000000748CE000-0x00000000748CF000-memory.dmp
      Filesize

      4KB

    • memory/1948-5-0x0000000000680000-0x0000000000686000-memory.dmp
      Filesize

      24KB

    • memory/1948-1-0x0000000000C00000-0x0000000000C46000-memory.dmp
      Filesize

      280KB

    • memory/1948-3-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1948-22-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2488-28-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2488-20-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2772-29-0x0000000000340000-0x0000000000386000-memory.dmp
      Filesize

      280KB

    • memory/2928-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-19-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-38-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-41-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-42-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB