Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:52

General

  • Target

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe

  • Size

    235KB

  • MD5

    0551dcf55adc23a07d56580729730d50

  • SHA1

    5d09095bde071815b26624712352a9b0cc579d16

  • SHA256

    1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

  • SHA512

    6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

  • SSDEEP

    6144:v5N2IzPXRuvbd0hT0rh+PGdhhG1soMRxPqs9sm6I:72IzPXYZ0+l+OPcVixPqs9smP

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp27D6.tmp" /F
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1460
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:2392
        • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
          4⤵
          • Executes dropped EXE
          PID:4292
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 80
            5⤵
            • Program crash
            PID:2732
    • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
      2⤵
        PID:1212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 80
          3⤵
          • Program crash
          PID:5008
      • C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
        C:\Users\Admin\AppData\Local\Temp\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
        2⤵
          PID:404
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 80
            3⤵
            • Program crash
            PID:2476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1212 -ip 1212
        1⤵
          PID:3076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 404 -ip 404
          1⤵
            PID:4020
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4292 -ip 4292
            1⤵
              PID:1048

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Persistence

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe.log
              Filesize

              522B

              MD5

              8334a471a4b492ece225b471b8ad2fc8

              SHA1

              1cb24640f32d23e8f7800bd0511b7b9c3011d992

              SHA256

              5612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169

              SHA512

              56ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36

            • C:\Users\Admin\AppData\Local\Temp\tmp27D6.tmp
              Filesize

              1KB

              MD5

              d432772647f5042dcd0e274da55cf417

              SHA1

              f07006765cb2b7758d8d9dacdffab575d6ec0c00

              SHA256

              a7de341f0ee719df308b75781dd83ae742ec5ff8f88582ee987b154abe938ee4

              SHA512

              fa808e34fbba2c5471fb2cc409353aea37e76a6e7b6d9427b7f25093c709562fe3a6206faebc01defad9c1d3e8810c8d4490c65a87968dab1bec293fc020e73c

            • C:\Users\Admin\AppData\Roaming\XenoManager\1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9_NeikiAnalytics.exe
              Filesize

              235KB

              MD5

              0551dcf55adc23a07d56580729730d50

              SHA1

              5d09095bde071815b26624712352a9b0cc579d16

              SHA256

              1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9

              SHA512

              6368b2ffceffc2415c1d21f5cc2107c1374b0a045ebd7181c7e1557904d44cc33b0f55380f83cf9d1693ef5d24bd1d292aa7348a72a8cefe7df7d72b0dc27b81

            • memory/976-35-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/976-33-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/2992-34-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/2992-26-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/2992-24-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/3044-4-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/3044-12-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/3044-6-0x0000000001370000-0x0000000001376000-memory.dmp
              Filesize

              24KB

            • memory/3044-5-0x0000000005570000-0x000000000560C000-memory.dmp
              Filesize

              624KB

            • memory/3044-0-0x00000000750DE000-0x00000000750DF000-memory.dmp
              Filesize

              4KB

            • memory/3044-3-0x0000000005350000-0x000000000538E000-memory.dmp
              Filesize

              248KB

            • memory/3044-2-0x00000000011B0000-0x00000000011B6000-memory.dmp
              Filesize

              24KB

            • memory/3044-1-0x00000000008B0000-0x00000000008F0000-memory.dmp
              Filesize

              256KB

            • memory/4136-11-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB

            • memory/4136-7-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/4136-25-0x00000000750D0000-0x0000000075880000-memory.dmp
              Filesize

              7.7MB