Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:39

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    33f2e874128d3a24588e1c89927042bd

  • SHA1

    e206af96ff648951608eaf599627635ddff7ecd8

  • SHA256

    fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

  • SHA512

    559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

  • SSDEEP

    6144:gRRan2neJf5QvtapiSgICS86G3vsMP1i8FvEOPDv5bq1RFI:gRTeJf5mappgICS+3xPFvrPDv5bq1I

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:2108
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDB0.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2936
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:1504
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2416
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            4⤵
            • Executes dropped EXE
            PID:2468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFDB0.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      242KB

      MD5

      33f2e874128d3a24588e1c89927042bd

      SHA1

      e206af96ff648951608eaf599627635ddff7ecd8

      SHA256

      fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

      SHA512

      559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

    • memory/2064-18-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-48-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-47-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-44-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-7-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2064-11-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2064-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2084-4-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2084-5-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/2084-25-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2084-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
      Filesize

      4KB

    • memory/2084-3-0x00000000006D0000-0x0000000000710000-memory.dmp
      Filesize

      256KB

    • memory/2084-2-0x00000000003B0000-0x00000000003B6000-memory.dmp
      Filesize

      24KB

    • memory/2084-1-0x0000000000E80000-0x0000000000EC6000-memory.dmp
      Filesize

      280KB

    • memory/2552-19-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2552-27-0x0000000074BF0000-0x00000000752DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2704-28-0x0000000001050000-0x0000000001096000-memory.dmp
      Filesize

      280KB