Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 19:34

General

  • Target

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe

  • Size

    243KB

  • MD5

    2bd233b4d1cb93a0971748e038f7d5f4

  • SHA1

    165447a2f77ea24155cd59afd2681f8703a52141

  • SHA256

    55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

  • SHA512

    1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

  • SSDEEP

    6144:egh4hBiHKmDvP9hINHpcZ8S+jqv0LatcNAoYoBei/my3PQSeMQSI:cCqmj9SmKjqyatcN+4/my3PQSeMQX

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Jolid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1284

  • startup_name

    hns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
    "C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      2⤵
        PID:1888
      • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp493.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1276
      • C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2476
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2732
          • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
            4⤵
            • Executes dropped EXE
            PID:2608

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp493.tmp
      Filesize

      1KB

      MD5

      68b52be4e04a83f4a58384955c71b47a

      SHA1

      f4e30617ff3c5ecb9da5c663447569b3c2b681fe

      SHA256

      57297141cac0dbc7bf22800a5f925f1258c45b067aeed8acb5bf0dfabade5f51

      SHA512

      77e3a8617ca51ee29d7237339e5c1d08abacb43d491a7289ac9d14a78b9f5ea1303589d0673d8d995b3b6129803f696cba0ee85375e932ed29cd31dd4b6f9aa7

    • C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
      Filesize

      243KB

      MD5

      2bd233b4d1cb93a0971748e038f7d5f4

      SHA1

      165447a2f77ea24155cd59afd2681f8703a52141

      SHA256

      55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872

      SHA512

      1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2

    • memory/1116-20-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1116-28-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1160-4-0x00000000008E0000-0x0000000000920000-memory.dmp
      Filesize

      256KB

    • memory/1160-5-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/1160-1-0x0000000000820000-0x0000000000866000-memory.dmp
      Filesize

      280KB

    • memory/1160-2-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/1160-3-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1160-0-0x00000000742CE000-0x00000000742CF000-memory.dmp
      Filesize

      4KB

    • memory/1160-19-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1976-18-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1976-7-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1976-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1976-42-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1976-11-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1976-45-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1976-46-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2568-27-0x0000000000C70000-0x0000000000CB6000-memory.dmp
      Filesize

      280KB