Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:39

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2612
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2500
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2620
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:2248
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15D2.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp15D2.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • \Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      242KB

      MD5

      f36fa3a72893c4151b136426119ad589

      SHA1

      2f83d91056d831a40182c743c36fab2622be8906

      SHA256

      3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

      SHA512

      fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

    • memory/1780-23-0x0000000074250000-0x000000007493E000-memory.dmp
      Filesize

      6.9MB

    • memory/1780-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-31-0x0000000074250000-0x000000007493E000-memory.dmp
      Filesize

      6.9MB

    • memory/1980-3-0x00000000004C0000-0x0000000000500000-memory.dmp
      Filesize

      256KB

    • memory/1980-4-0x0000000074250000-0x000000007493E000-memory.dmp
      Filesize

      6.9MB

    • memory/1980-5-0x00000000004A0000-0x00000000004A6000-memory.dmp
      Filesize

      24KB

    • memory/1980-0-0x000000007425E000-0x000000007425F000-memory.dmp
      Filesize

      4KB

    • memory/1980-24-0x0000000074250000-0x000000007493E000-memory.dmp
      Filesize

      6.9MB

    • memory/1980-2-0x0000000000340000-0x0000000000346000-memory.dmp
      Filesize

      24KB

    • memory/1980-1-0x0000000000C40000-0x0000000000C86000-memory.dmp
      Filesize

      280KB

    • memory/2764-32-0x0000000000350000-0x0000000000396000-memory.dmp
      Filesize

      280KB