Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:36

General

  • Target

    8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe

  • Size

    242KB

  • MD5

    2bad7cb7d57cae21a1d45344ad5600c5

  • SHA1

    d680e5a796951f3221c7691ec9dacca28149c195

  • SHA256

    8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

  • SHA512

    37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

  • SSDEEP

    6144:E50AnWb4TnuDma4k2QxjKnuA1iIP1p37QFSKz6lbI:E50AW8TuajMATdhQFSKz6a

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
    "C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      2⤵
        PID:2376
      • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            4⤵
            • Executes dropped EXE
            PID:2604
          • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp454.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:2788
          • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
            4⤵
            • Executes dropped EXE
            PID:2640
      • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        2⤵
          PID:2352

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp454.tmp
        Filesize

        1KB

        MD5

        bd17fa25756bd3456ba3a6a8e444e811

        SHA1

        45ad20ad0d2b3808fe76077ff0e6c5e7eec986c7

        SHA256

        e1bb7e4696d1c7bfac6c69ec50e7bc28eee2ae24e69704946dc18745a15d71c9

        SHA512

        d71fc9cda59bdd31739a58af9feacb6a7123be7956f7ec54a46009c5bad7b72e77f5e66cf9e5e6e9b4e10d774f4c66b8fa126805e2b9e72d4ab4dc7a6495208f

      • \Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        Filesize

        242KB

        MD5

        2bad7cb7d57cae21a1d45344ad5600c5

        SHA1

        d680e5a796951f3221c7691ec9dacca28149c195

        SHA256

        8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

        SHA512

        37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

      • memory/2040-16-0x00000000740B0000-0x000000007479E000-memory.dmp
        Filesize

        6.9MB

      • memory/2040-1-0x0000000000150000-0x0000000000196000-memory.dmp
        Filesize

        280KB

      • memory/2040-2-0x0000000000250000-0x0000000000256000-memory.dmp
        Filesize

        24KB

      • memory/2040-3-0x00000000004F0000-0x0000000000530000-memory.dmp
        Filesize

        256KB

      • memory/2040-4-0x00000000740B0000-0x000000007479E000-memory.dmp
        Filesize

        6.9MB

      • memory/2040-5-0x0000000000380000-0x0000000000386000-memory.dmp
        Filesize

        24KB

      • memory/2040-0-0x00000000740BE000-0x00000000740BF000-memory.dmp
        Filesize

        4KB

      • memory/2396-7-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2396-15-0x00000000740B0000-0x000000007479E000-memory.dmp
        Filesize

        6.9MB

      • memory/2396-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2396-24-0x00000000740B0000-0x000000007479E000-memory.dmp
        Filesize

        6.9MB

      • memory/2396-12-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2636-23-0x00000000009B0000-0x00000000009F6000-memory.dmp
        Filesize

        280KB