Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 16:58

General

  • Target

    769aad21a347b7576895910e55970390NeikiAnalytics.exe

  • Size

    43KB

  • MD5

    769aad21a347b7576895910e55970390

  • SHA1

    36831993993050af72ea201cfa6ebc4726860e56

  • SHA256

    72e0f8bf690b647ae965d9a99f89c4f04c3b9500aac53f2a3fd376a2546b287a

  • SHA512

    9bb36a376f0b3e8a26a813f1054bf92a9ca737bd9eb96403d28b4edb81c361408a058e5ccefda3e44bbf4943d9799203665161b02394d35a05faa20851f670a5

  • SSDEEP

    768:d/jqPyqisr4dGirXAHg5rbWDdJwtZ69e7Sd/bDXNJb7bTDa/o1IV27C1:tNqwohJKZ69eKjBJb7bT2o1IgC1

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

192.168.1.219

Mutex

131313131323

Attributes
  • delay

    1000

  • install_path

    temp

  • port

    1234

  • startup_name

    Windows Client

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\769aad21a347b7576895910e55970390NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\769aad21a347b7576895910e55970390NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\769aad21a347b7576895910e55970390NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\769aad21a347b7576895910e55970390NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Windows Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64A5.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\769aad21a347b7576895910e55970390NeikiAnalytics.exe
    Filesize

    43KB

    MD5

    769aad21a347b7576895910e55970390

    SHA1

    36831993993050af72ea201cfa6ebc4726860e56

    SHA256

    72e0f8bf690b647ae965d9a99f89c4f04c3b9500aac53f2a3fd376a2546b287a

    SHA512

    9bb36a376f0b3e8a26a813f1054bf92a9ca737bd9eb96403d28b4edb81c361408a058e5ccefda3e44bbf4943d9799203665161b02394d35a05faa20851f670a5

  • C:\Users\Admin\AppData\Local\Temp\tmp64A5.tmp
    Filesize

    1KB

    MD5

    b59daee9e9ee2d3e3d57ca2b3fc22b5a

    SHA1

    4cdd2c0591cf11cef17cfdf36a05bb35b12ad5f3

    SHA256

    a556115d39df2ce8f486715c125907b2bd8d21299b47e519b50cde701bcc431f

    SHA512

    b5a20011703a63404f8bf74f315fc0c42cd95084229f41ab2db9056e8c7e4923ab93046d351b7390fe50044b3b424e193efffc0113716fc29bfc037ef17cb5bc

  • memory/3884-14-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/3884-15-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/3884-18-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/4792-0-0x000000007509E000-0x000000007509F000-memory.dmp
    Filesize

    4KB

  • memory/4792-1-0x00000000003F0000-0x0000000000402000-memory.dmp
    Filesize

    72KB