Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:44

General

  • Target

    b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe

  • Size

    243KB

  • MD5

    675943378edf65821651532354a211f7

  • SHA1

    bb3ad849880cc1ca9f946e7c3d56b605132cab68

  • SHA256

    b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

  • SHA512

    6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

  • SSDEEP

    6144:1surFANhoBJbRZlFOKC1XozQ9I1Qcti4a/ME46/QqBwdhHGPxMNI:KurFANSLdpOb14zQ9wI/Mf6tBwdhHGPZ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
    "C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
      C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
      2⤵
        PID:2516
      • C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
        C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            4⤵
            • Executes dropped EXE
            PID:2424
          • C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            4⤵
            • Executes dropped EXE
            PID:2828
          • C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
            4⤵
            • Executes dropped EXE
            PID:3024
      • C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
        C:\Users\Admin\AppData\Local\Temp\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6152.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6152.tmp
      Filesize

      1KB

      MD5

      a9b87881a2db6fd1f7aef007668a196c

      SHA1

      be98eeeacf945c0006a3e068f2060b961be64ff2

      SHA256

      74bbfb9905ebb96da29d9235f1bee94964bb921d626b743934953f369eba668a

      SHA512

      f38965ebcb206bbe7d510e7c6defa9cb1b73ef0bbeca4bdff4499c76c845867fc84e82c68ecab5406b2c0b9c194ec1881e6a77c8efe45192020c371c964c43f7

    • C:\Users\Admin\AppData\Roaming\XenoManager\b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46.exe
      Filesize

      243KB

      MD5

      675943378edf65821651532354a211f7

      SHA1

      bb3ad849880cc1ca9f946e7c3d56b605132cab68

      SHA256

      b23e432607f98a398b19419f30eca5bdbca21b662ce18b882830bfef370a9a46

      SHA512

      6d6ea3b7503d4be8b14217cb1f919404eb5cdfd2d546535c14ed75835293bfd9c2a6564b54cb8ea4487b7d49a4db75d1aafc5f022ea01c58c96d60d8b2ee0bc9

    • memory/1540-25-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1540-1-0x0000000000AC0000-0x0000000000B06000-memory.dmp
      Filesize

      280KB

    • memory/1540-2-0x00000000003B0000-0x00000000003B6000-memory.dmp
      Filesize

      24KB

    • memory/1540-3-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1540-4-0x0000000000410000-0x0000000000450000-memory.dmp
      Filesize

      256KB

    • memory/1540-5-0x0000000000560000-0x0000000000566000-memory.dmp
      Filesize

      24KB

    • memory/1540-0-0x0000000074C0E000-0x0000000074C0F000-memory.dmp
      Filesize

      4KB

    • memory/2516-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2516-23-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2516-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2516-49-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2516-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2536-24-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-32-0x0000000074C00000-0x00000000752EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2580-33-0x0000000000870000-0x00000000008B6000-memory.dmp
      Filesize

      280KB