Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:39

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    4d4b2c3f80721a17b1933d01e0f889a8

  • SHA1

    67222941b34301014e8e0208cefa97b86074ab67

  • SHA256

    a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18

  • SHA512

    1b726882ed48a1a9b2ea9eca7e2da3c2eee7b4145f5ab012fa993a1f3f935e2cf469c7dbcf44ba771732b7a6a4ec58e8ab141dd90b23fb8b7db4bc0d68588d12

  • SSDEEP

    6144:tkG0/qHJg+XoB9B6vP6560aZMNddbD3CmOA6d5CiN5pmwdRI:G/qHm+4B9B6X6s0aZMNrvcd5CiN5pmw

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:3008
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2408
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2360
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2372
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90DA.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp90DA.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • \Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      242KB

      MD5

      4d4b2c3f80721a17b1933d01e0f889a8

      SHA1

      67222941b34301014e8e0208cefa97b86074ab67

      SHA256

      a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18

      SHA512

      1b726882ed48a1a9b2ea9eca7e2da3c2eee7b4145f5ab012fa993a1f3f935e2cf469c7dbcf44ba771732b7a6a4ec58e8ab141dd90b23fb8b7db4bc0d68588d12

    • memory/2440-1-0x0000000001010000-0x0000000001056000-memory.dmp
      Filesize

      280KB

    • memory/2440-2-0x0000000000340000-0x0000000000346000-memory.dmp
      Filesize

      24KB

    • memory/2440-3-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2440-4-0x00000000004F0000-0x0000000000530000-memory.dmp
      Filesize

      256KB

    • memory/2440-5-0x00000000003F0000-0x00000000003F6000-memory.dmp
      Filesize

      24KB

    • memory/2440-31-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2440-0-0x000000007461E000-0x000000007461F000-memory.dmp
      Filesize

      4KB

    • memory/2700-33-0x0000000000810000-0x0000000000856000-memory.dmp
      Filesize

      280KB

    • memory/2828-32-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2828-24-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-23-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3008-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/3008-46-0x0000000074610000-0x0000000074CFE000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB