Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 01:27

General

  • Target

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe

  • Size

    243KB

  • MD5

    2bd233b4d1cb93a0971748e038f7d5f4

  • SHA1

    165447a2f77ea24155cd59afd2681f8703a52141

  • SHA256

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

  • SHA512

    1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

  • SSDEEP

    6144:egh4hBiHKmDvP9hINHpcZ8S+jqv0LatcNAoYoBei/my3PQSeMQSI:cCqmj9SmKjqyatcN+4/my3PQSeMQX

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
    "C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      2⤵
        PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 80
          3⤵
          • Program crash
          PID:3440
      • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1032
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C77.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:4336
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2416
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:1232
      • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        2⤵
          PID:696
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 80
            3⤵
            • Program crash
            PID:4916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 388 -ip 388
        1⤵
          PID:5036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 696 -ip 696
          1⤵
            PID:1116

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe.log
            Filesize

            706B

            MD5

            d95c58e609838928f0f49837cab7dfd2

            SHA1

            55e7139a1e3899195b92ed8771d1ca2c7d53c916

            SHA256

            0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

            SHA512

            405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

          • C:\Users\Admin\AppData\Local\Temp\tmp3C77.tmp
            Filesize

            1KB

            MD5

            051bbbe2352735377b71f48205f4c27e

            SHA1

            fb09c17dbe7c1c1988b858c1fd06ccceff170d4a

            SHA256

            30fe6770d166ace7fb1a8ae147027c649a8c473ebc21508aa33302a254abb5ab

            SHA512

            244dd7bd4a1eb98dc6d5b7cf1e75c94d38aa5b351b704d05c9284ea731927f385a2ae57fb19db47dcd01c4261d9a4f45f5caa8e05eab29da541ea09c03361fd2

          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            Filesize

            243KB

            MD5

            2bd233b4d1cb93a0971748e038f7d5f4

            SHA1

            165447a2f77ea24155cd59afd2681f8703a52141

            SHA256

            55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

            SHA512

            1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

          • memory/764-28-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/764-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/764-14-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/1032-38-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/1032-34-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2576-29-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2576-27-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2576-37-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2996-8-0x0000000005780000-0x0000000005786000-memory.dmp
            Filesize

            24KB

          • memory/2996-3-0x00000000057C0000-0x0000000005800000-memory.dmp
            Filesize

            256KB

          • memory/2996-15-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2996-7-0x0000000005BA0000-0x0000000005C32000-memory.dmp
            Filesize

            584KB

          • memory/2996-2-0x0000000001800000-0x0000000001806000-memory.dmp
            Filesize

            24KB

          • memory/2996-0-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
            Filesize

            4KB

          • memory/2996-4-0x0000000074F20000-0x00000000756D0000-memory.dmp
            Filesize

            7.7MB

          • memory/2996-6-0x0000000006150000-0x00000000066F4000-memory.dmp
            Filesize

            5.6MB

          • memory/2996-5-0x0000000005B00000-0x0000000005B9C000-memory.dmp
            Filesize

            624KB

          • memory/2996-1-0x0000000000DC0000-0x0000000000E06000-memory.dmp
            Filesize

            280KB