Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:39

General

  • Target

    Dekont-Mayis.exe

  • Size

    243KB

  • MD5

    78e1f12f7a7d369fe3b2f265dc740ae4

  • SHA1

    b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

  • SHA256

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

  • SHA512

    6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

  • SSDEEP

    6144:zu7HjwLO0hyT7YQGEhOy+q2bVPEX2BYGpNTI:z08LunYQ5hb2bVPEX2BYGpi

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:1684
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2544
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2552
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2508
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFC.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCFC.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • \Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      243KB

      MD5

      78e1f12f7a7d369fe3b2f265dc740ae4

      SHA1

      b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

      SHA256

      d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

      SHA512

      6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

    • memory/1684-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1684-40-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1684-23-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1684-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1960-4-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1960-5-0x00000000003B0000-0x00000000003B6000-memory.dmp
      Filesize

      24KB

    • memory/1960-0-0x000000007456E000-0x000000007456F000-memory.dmp
      Filesize

      4KB

    • memory/1960-24-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1960-3-0x00000000004A0000-0x00000000004DE000-memory.dmp
      Filesize

      248KB

    • memory/1960-2-0x00000000003F0000-0x00000000003F6000-memory.dmp
      Filesize

      24KB

    • memory/1960-1-0x0000000000D30000-0x0000000000D76000-memory.dmp
      Filesize

      280KB

    • memory/2676-13-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2676-26-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2676-33-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2868-32-0x0000000000020000-0x0000000000066000-memory.dmp
      Filesize

      280KB