Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 18:18

General

  • Target

    acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe

  • Size

    243KB

  • MD5

    46d15e0b7105b6a1e499843065583960

  • SHA1

    71119b1d895f728026a27d6d7db519f6d0044baa

  • SHA256

    acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

  • SHA512

    ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

  • SSDEEP

    6144:GmwnFVsgsyGD260LgawLAXAp+BwNwMCIltSnR33woUuscXpaozHe0n3lJI:GmwnFVsgsyGD2RscYnwMhtCHrpaozHeF

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
    "C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          4⤵
          • Executes dropped EXE
          PID:2780
        • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          4⤵
          • Executes dropped EXE
          PID:4352
        • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
          4⤵
          • Executes dropped EXE
          PID:1680
    • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68A8.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4816
    • C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      2⤵
        PID:1216

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp68A8.tmp
      Filesize

      1KB

      MD5

      6411919d566397be188fa6ea768f97cc

      SHA1

      d7abf0d441e7f74f78280fc915aec45b06551a90

      SHA256

      8f0123d2f5ca8c43bb6b52bb688e48477f5e6fcffb0b564fd0c8e03d804d34ab

      SHA512

      f11f176dee133edb40ff316c3f2e8e4c0c744aaa91d780b81654a2b1d797b5511fa4328f3ec6852abc3f858d2559188db46b9dd0ccf1eb8c4b769c1e95d85e49

    • C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
      Filesize

      243KB

      MD5

      46d15e0b7105b6a1e499843065583960

      SHA1

      71119b1d895f728026a27d6d7db519f6d0044baa

      SHA256

      acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e

      SHA512

      ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73

    • memory/1436-8-0x0000000002E60000-0x0000000002E66000-memory.dmp
      Filesize

      24KB

    • memory/1436-16-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1436-5-0x000000000E170000-0x000000000E20C000-memory.dmp
      Filesize

      624KB

    • memory/1436-6-0x000000000E7C0000-0x000000000ED64000-memory.dmp
      Filesize

      5.6MB

    • memory/1436-7-0x000000000E2B0000-0x000000000E342000-memory.dmp
      Filesize

      584KB

    • memory/1436-0-0x00000000747FE000-0x00000000747FF000-memory.dmp
      Filesize

      4KB

    • memory/1436-1-0x0000000000B10000-0x0000000000B56000-memory.dmp
      Filesize

      280KB

    • memory/1436-2-0x0000000002EF0000-0x0000000002EF6000-memory.dmp
      Filesize

      24KB

    • memory/1436-4-0x0000000005520000-0x0000000005560000-memory.dmp
      Filesize

      256KB

    • memory/1436-3-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1904-17-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1904-18-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1904-36-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-14-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-29-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB