Analysis

  • max time kernel
    126s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 18:14

General

  • Target

    33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe

  • Size

    242KB

  • MD5

    38664a0a401cf3c0fd27e93b4acceee3

  • SHA1

    52d52004dd140bbf60e9abe882c0ee758c38ed58

  • SHA256

    33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581

  • SHA512

    fba2673d49012caf3e554caa93398bb96c8bd8a93aa51281ec7a5f136b2ebdb99167d0155c4c5e243eb7da81a68d8cbf0ee47900926eaa0164b931d13dfabbf8

  • SSDEEP

    6144:VEopEdkzfA6ON1B6X9T7eKx9EwyZibQ0rlioHd5ZaEb1FWxI:mvdSA6OV6X9lXbmibQ0rliK5ZaEb1FWq

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
    "C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      2⤵
        PID:2116
      • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            4⤵
            • Executes dropped EXE
            PID:2492
          • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            4⤵
            • Executes dropped EXE
            PID:2580
          • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
            4⤵
            • Executes dropped EXE
            PID:2512
      • C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        C:\Users\Admin\AppData\Local\Temp\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A25.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1A25.tmp
      Filesize

      1KB

      MD5

      631758a63f9662266cc0a8968dd2dddb

      SHA1

      5b9cd1d234c777d7248b4618975af9dac040e192

      SHA256

      7592af3933590653915c1d63c94adbc74fe37b25b433042a9ee9a71a291edfdc

      SHA512

      e8a5e4926121b87a41cf0e8a6d18a069dccb5b4215e11a3ba571199a236a2e6672555e086722ab10456bc9b6991637ecbdd32c35ce15b2376bc4853379adfa53

    • C:\Users\Admin\AppData\Roaming\XenoManager\33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581.exe
      Filesize

      242KB

      MD5

      38664a0a401cf3c0fd27e93b4acceee3

      SHA1

      52d52004dd140bbf60e9abe882c0ee758c38ed58

      SHA256

      33d31a4576721d116977faf9687fb9832e95999d28209aabaed55a24a3d6f581

      SHA512

      fba2673d49012caf3e554caa93398bb96c8bd8a93aa51281ec7a5f136b2ebdb99167d0155c4c5e243eb7da81a68d8cbf0ee47900926eaa0164b931d13dfabbf8

    • memory/2060-26-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2060-31-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2116-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2116-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2116-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2116-23-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2116-46-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-5-0x0000000000350000-0x0000000000356000-memory.dmp
      Filesize

      24KB

    • memory/2208-0-0x000000007466E000-0x000000007466F000-memory.dmp
      Filesize

      4KB

    • memory/2208-25-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-4-0x00000000006F0000-0x0000000000730000-memory.dmp
      Filesize

      256KB

    • memory/2208-3-0x0000000074660000-0x0000000074D4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-2-0x00000000003A0000-0x00000000003A6000-memory.dmp
      Filesize

      24KB

    • memory/2208-1-0x0000000000FC0000-0x0000000001006000-memory.dmp
      Filesize

      280KB

    • memory/2548-33-0x0000000001090000-0x00000000010D6000-memory.dmp
      Filesize

      280KB