Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:39

General

  • Target

    Dekont-Mayis.exe

  • Size

    243KB

  • MD5

    78e1f12f7a7d369fe3b2f265dc740ae4

  • SHA1

    b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

  • SHA256

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

  • SHA512

    6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

  • SSDEEP

    6144:zu7HjwLO0hyT7YQGEhOy+q2bVPEX2BYGpNTI:z08LunYQ5hb2bVPEX2BYGpi

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:1928
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:4756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 80
            5⤵
            • Program crash
            PID:1500
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:4124
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46B8.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1544
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:2832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 80
          3⤵
          • Program crash
          PID:4804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2832 -ip 2832
      1⤵
        PID:4424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4756 -ip 4756
        1⤵
          PID:552

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont-Mayis.exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmp46B8.tmp
          Filesize

          1KB

          MD5

          ce258e4d1ee9274298ad8a934564f693

          SHA1

          bade788124550cc863093902a5d75547c5df60cc

          SHA256

          493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

          SHA512

          bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          Filesize

          243KB

          MD5

          78e1f12f7a7d369fe3b2f265dc740ae4

          SHA1

          b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

          SHA256

          d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

          SHA512

          6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

        • memory/1548-16-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/1548-38-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/1548-17-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3176-37-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3176-30-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3524-14-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3524-9-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/3524-29-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3812-0-0x00000000751DE000-0x00000000751DF000-memory.dmp
          Filesize

          4KB

        • memory/3812-15-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3812-8-0x00000000050F0000-0x00000000050F6000-memory.dmp
          Filesize

          24KB

        • memory/3812-7-0x000000000E430000-0x000000000E4C2000-memory.dmp
          Filesize

          584KB

        • memory/3812-6-0x000000000E940000-0x000000000EEE4000-memory.dmp
          Filesize

          5.6MB

        • memory/3812-5-0x000000000E2F0000-0x000000000E38C000-memory.dmp
          Filesize

          624KB

        • memory/3812-4-0x00000000056E0000-0x000000000571E000-memory.dmp
          Filesize

          248KB

        • memory/3812-3-0x00000000751D0000-0x0000000075980000-memory.dmp
          Filesize

          7.7MB

        • memory/3812-2-0x0000000005630000-0x0000000005636000-memory.dmp
          Filesize

          24KB

        • memory/3812-1-0x0000000000E00000-0x0000000000E46000-memory.dmp
          Filesize

          280KB