Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 18:15

General

  • Target

    231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe

  • Size

    242KB

  • MD5

    b5221ebcf592f06fa5916e035330d0f1

  • SHA1

    97280f900cccbc2ca7662d77029c42cab0514073

  • SHA256

    231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c

  • SHA512

    1767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e

  • SSDEEP

    6144:ncuU50otq3N4hlZG7ZpWO/2/puk/z26e97l1fsHH44I:ncugONsTYZp328kL26e97l1fsHH4l

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
    "C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
      2⤵
        PID:4144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 80
          3⤵
          • Program crash
          PID:1192
      • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
        2⤵
          PID:4948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 80
            3⤵
            • Program crash
            PID:4804
        • C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2244
            • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              4⤵
              • Executes dropped EXE
              PID:1096
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 80
                5⤵
                • Program crash
                PID:3096
            • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1956
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4958.tmp" /F
                5⤵
                • Creates scheduled task(s)
                PID:4872
            • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
              4⤵
              • Executes dropped EXE
              PID:3404
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 80
                5⤵
                • Program crash
                PID:5040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4948 -ip 4948
        1⤵
          PID:4912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4144 -ip 4144
          1⤵
            PID:636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1096 -ip 1096
            1⤵
              PID:2196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3404 -ip 3404
              1⤵
                PID:1164

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe.log
                Filesize

                706B

                MD5

                d95c58e609838928f0f49837cab7dfd2

                SHA1

                55e7139a1e3899195b92ed8771d1ca2c7d53c916

                SHA256

                0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

                SHA512

                405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

              • C:\Users\Admin\AppData\Local\Temp\tmp4958.tmp
                Filesize

                1KB

                MD5

                3e9d5a75e0454ee42d26c460e9342ab5

                SHA1

                98eeebdd5f37f7f3488a43c3ed82c6e67ee100c2

                SHA256

                4bf70343e70e646d50078040d3664134afc3c0c7243ed1d853ff7e08ae224743

                SHA512

                985505aa217bcbfa1a83173cec27b471c98b649754bb77e487e712f6e2d395588808892c820bdcd2b938ee09fb5b7a26d9f68379d7dfec41e5462ee6bc20041f

              • C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
                Filesize

                242KB

                MD5

                b5221ebcf592f06fa5916e035330d0f1

                SHA1

                97280f900cccbc2ca7662d77029c42cab0514073

                SHA256

                231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c

                SHA512

                1767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e

              • memory/1208-8-0x0000000005370000-0x0000000005376000-memory.dmp
                Filesize

                24KB

              • memory/1208-3-0x000000000E3C0000-0x000000000E400000-memory.dmp
                Filesize

                256KB

              • memory/1208-5-0x000000000E4A0000-0x000000000E53C000-memory.dmp
                Filesize

                624KB

              • memory/1208-6-0x000000000EAF0000-0x000000000F094000-memory.dmp
                Filesize

                5.6MB

              • memory/1208-7-0x000000000E540000-0x000000000E5D2000-memory.dmp
                Filesize

                584KB

              • memory/1208-0-0x0000000074E1E000-0x0000000074E1F000-memory.dmp
                Filesize

                4KB

              • memory/1208-1-0x0000000000F70000-0x0000000000FB6000-memory.dmp
                Filesize

                280KB

              • memory/1208-4-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/1208-2-0x0000000003160000-0x0000000003166000-memory.dmp
                Filesize

                24KB

              • memory/1208-14-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2244-27-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2244-29-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2244-36-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2508-15-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2508-28-0x0000000074E10000-0x00000000755C0000-memory.dmp
                Filesize

                7.7MB

              • memory/2508-11-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB