Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:40

General

  • Target

    Dekont - (Mayis).exe

  • Size

    243KB

  • MD5

    2db1fc0170f4635ce4f364aaa9cb18a3

  • SHA1

    e4ce562b2a8b176f754327ec4e97ba77c2aca866

  • SHA256

    26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

  • SHA512

    ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

  • SSDEEP

    6144:bvJz8IL5pqONyDOK6Db/eHK372iA8HOlVpPI:1gZD4qqLa8HOlV6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:1200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 80
            5⤵
            • Program crash
            PID:3804
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:2212
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 72
            5⤵
            • Program crash
            PID:4248
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe"
          4⤵
          • Executes dropped EXE
          PID:1168
    • C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe"
      2⤵
        PID:2400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 84
          3⤵
          • Program crash
          PID:4420
      • C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe
        "C:\Users\Admin\AppData\Local\Temp\Dekont - (Mayis).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3216
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:3016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2400 -ip 2400
      1⤵
        PID:840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1200 -ip 1200
        1⤵
          PID:548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2212 -ip 2212
          1⤵
            PID:2280

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont - (Mayis).exe.log
            Filesize

            706B

            MD5

            d95c58e609838928f0f49837cab7dfd2

            SHA1

            55e7139a1e3899195b92ed8771d1ca2c7d53c916

            SHA256

            0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

            SHA512

            405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

          • C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp
            Filesize

            1KB

            MD5

            80f9f805ecfe00dffb980689db22ef80

            SHA1

            a7ea73df1c6616e940be3273c8333b8c93a6e918

            SHA256

            0c86cfe51bce25f7a276dcec23e8192528ffd1731617643422331dffd850762f

            SHA512

            1e4f8a9608aec21b2f063c7507a8430464744c0296bacdf8686a889af7fafb0621ddf81411855a71bb4fb7b1256da3547569ab6b9942746d107df3d3f46db9c4

          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont - (Mayis).exe
            Filesize

            243KB

            MD5

            2db1fc0170f4635ce4f364aaa9cb18a3

            SHA1

            e4ce562b2a8b176f754327ec4e97ba77c2aca866

            SHA256

            26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

            SHA512

            ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

          • memory/3216-16-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3216-36-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3216-17-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3264-35-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3264-29-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3772-13-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/3772-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3772-30-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/4972-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
            Filesize

            4KB

          • memory/4972-8-0x0000000002B70000-0x0000000002B76000-memory.dmp
            Filesize

            24KB

          • memory/4972-15-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/4972-7-0x000000000DFD0000-0x000000000E062000-memory.dmp
            Filesize

            584KB

          • memory/4972-6-0x000000000E4E0000-0x000000000EA84000-memory.dmp
            Filesize

            5.6MB

          • memory/4972-5-0x000000000DE90000-0x000000000DF2C000-memory.dmp
            Filesize

            624KB

          • memory/4972-4-0x0000000074D30000-0x00000000754E0000-memory.dmp
            Filesize

            7.7MB

          • memory/4972-3-0x000000000DDB0000-0x000000000DDF0000-memory.dmp
            Filesize

            256KB

          • memory/4972-2-0x0000000002C40000-0x0000000002C46000-memory.dmp
            Filesize

            24KB

          • memory/4972-1-0x00000000009A0000-0x00000000009E6000-memory.dmp
            Filesize

            280KB