Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 18:14

General

  • Target

    ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe

  • Size

    242KB

  • MD5

    5910e4d900fcda28e32e7f7bf7d24487

  • SHA1

    60f61f3719fe959563de46b53c2547a39235a090

  • SHA256

    ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c

  • SHA512

    fb71156f713496b96b6e939048c581012d863cad54e5f9404d2d7717962c3d53ff185fb4e2d303bb9b3dcda3e5926e2955fe7f7f36fd3d5afb305449c20b41e1

  • SSDEEP

    6144:vDW47RVrcLlgIV4631u+b4R+vUYmGiL2UU3rq+NdI:vDj77cLlgq319bgX/L2UU3rq+NG

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
    "C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
      C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E4.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2204
    • C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
      C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
      2⤵
        PID:2080
      • C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
        C:\Users\Admin\AppData\Local\Temp\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            4⤵
            • Executes dropped EXE
            PID:2536
          • C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            4⤵
            • Executes dropped EXE
            PID:2360
          • C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
            4⤵
            • Executes dropped EXE
            PID:2620

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6E4.tmp
      Filesize

      1KB

      MD5

      acc2e63b20dcfcbb6e4bfa5e50a54231

      SHA1

      ea0f11f1eca19a6457dfd69aa2b59c444427df86

      SHA256

      a2e50259b0d62d8a42b7772548c71556d42bed34bf7cbf0983d4ab85cd9a4eca

      SHA512

      b22a08e30667be57249f5b1a114cb791c92762ac794107b6df2f92b244d6e79e043bc39fe872c54e101f860e0ccaf3c1b1efe4e1a3ff467bd47a4619716abd18

    • \Users\Admin\AppData\Roaming\XenoManager\ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c.exe
      Filesize

      242KB

      MD5

      5910e4d900fcda28e32e7f7bf7d24487

      SHA1

      60f61f3719fe959563de46b53c2547a39235a090

      SHA256

      ffca962687d50ad9f158e62a6c042efe67fbb9bdad9799ccd60762c03466d13c

      SHA512

      fb71156f713496b96b6e939048c581012d863cad54e5f9404d2d7717962c3d53ff185fb4e2d303bb9b3dcda3e5926e2955fe7f7f36fd3d5afb305449c20b41e1

    • memory/2412-23-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-51-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-50-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-47-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2412-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2412-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2428-4-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2428-24-0x0000000074500000-0x0000000074BEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2428-5-0x00000000002A0000-0x00000000002A6000-memory.dmp
      Filesize

      24KB

    • memory/2428-0-0x000000007450E000-0x000000007450F000-memory.dmp
      Filesize

      4KB

    • memory/2428-3-0x0000000000460000-0x00000000004A0000-memory.dmp
      Filesize

      256KB

    • memory/2428-2-0x00000000002D0000-0x00000000002D6000-memory.dmp
      Filesize

      24KB

    • memory/2428-1-0x00000000011F0000-0x0000000001236000-memory.dmp
      Filesize

      280KB

    • memory/2760-31-0x0000000000E70000-0x0000000000EB6000-memory.dmp
      Filesize

      280KB