Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:36

General

  • Target

    8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe

  • Size

    242KB

  • MD5

    2bad7cb7d57cae21a1d45344ad5600c5

  • SHA1

    d680e5a796951f3221c7691ec9dacca28149c195

  • SHA256

    8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

  • SHA512

    37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

  • SSDEEP

    6144:E50AnWb4TnuDma4k2QxjKnuA1iIP1p37QFSKz6lbI:E50AW8TuajMATdhQFSKz6a

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
    "C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6915.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:3596
    • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          4⤵
          • Executes dropped EXE
          PID:2836
        • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          4⤵
          • Executes dropped EXE
          PID:4448
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 80
            5⤵
            • Program crash
            PID:4248
        • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
          4⤵
          • Executes dropped EXE
          PID:824
    • C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
      2⤵
        PID:3952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4448 -ip 4448
      1⤵
        PID:508

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp6915.tmp
        Filesize

        1KB

        MD5

        e06511e8ffe2ab1a443a574170c460f0

        SHA1

        1a7ef95fadeab457601ed542e8dfd5041d8236ff

        SHA256

        0ee3be48ef23b1278a732559a7ef505492b8eded462909043f8575e480e4515e

        SHA512

        f98b9cd0488dcfab8785877d137c91557ca6cca134e96043da910e18d423695bb431415006d0ca964733d111c84e8c56c1f46437e7db19395fc25870551848ee

      • C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
        Filesize

        242KB

        MD5

        2bad7cb7d57cae21a1d45344ad5600c5

        SHA1

        d680e5a796951f3221c7691ec9dacca28149c195

        SHA256

        8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9

        SHA512

        37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3

      • memory/736-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/736-36-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/736-21-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/736-13-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/964-8-0x0000000004D20000-0x0000000004D26000-memory.dmp
        Filesize

        24KB

      • memory/964-0-0x0000000074E2E000-0x0000000074E2F000-memory.dmp
        Filesize

        4KB

      • memory/964-7-0x000000000DF50000-0x000000000DFE2000-memory.dmp
        Filesize

        584KB

      • memory/964-6-0x000000000E500000-0x000000000EAA4000-memory.dmp
        Filesize

        5.6MB

      • memory/964-5-0x000000000DEB0000-0x000000000DF4C000-memory.dmp
        Filesize

        624KB

      • memory/964-16-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/964-4-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/964-3-0x0000000005250000-0x0000000005290000-memory.dmp
        Filesize

        256KB

      • memory/964-2-0x0000000002C60000-0x0000000002C66000-memory.dmp
        Filesize

        24KB

      • memory/964-1-0x0000000000820000-0x0000000000866000-memory.dmp
        Filesize

        280KB

      • memory/1728-17-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1728-29-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB