Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:10

General

  • Target

    26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe

  • Size

    243KB

  • MD5

    2db1fc0170f4635ce4f364aaa9cb18a3

  • SHA1

    e4ce562b2a8b176f754327ec4e97ba77c2aca866

  • SHA256

    26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

  • SHA512

    ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

  • SSDEEP

    6144:bvJz8IL5pqONyDOK6Db/eHK372iA8HOlVpPI:1gZD4qqLa8HOlV6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
    "C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:2452
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:2784
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:2584
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C1.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2044
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
        PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9C1.tmp
      Filesize

      1KB

      MD5

      6ca537f40bc13b0619aa43408a3612c3

      SHA1

      7815016742d12c9008105094ed9823aba0fd73cf

      SHA256

      8baa0df3b6627f9f340a1ae265dd1e2aefb612a4bbb527c84fc8a9424a995506

      SHA512

      6b9888dd3874e39381e05c18c0fddfddb84078f326c5babb2b112bd67f8e0a20b3e0a887848e6a633762612150651d961151c28b8310236fd6b9a3dde3aa8054

    • \Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      Filesize

      243KB

      MD5

      2db1fc0170f4635ce4f364aaa9cb18a3

      SHA1

      e4ce562b2a8b176f754327ec4e97ba77c2aca866

      SHA256

      26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

      SHA512

      ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

    • memory/2172-4-0x00000000004E0000-0x0000000000520000-memory.dmp
      Filesize

      256KB

    • memory/2172-1-0x0000000000050000-0x0000000000096000-memory.dmp
      Filesize

      280KB

    • memory/2172-0-0x000000007406E000-0x000000007406F000-memory.dmp
      Filesize

      4KB

    • memory/2172-5-0x00000000005C0000-0x00000000005C6000-memory.dmp
      Filesize

      24KB

    • memory/2172-25-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2172-3-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2172-2-0x00000000004C0000-0x00000000004C6000-memory.dmp
      Filesize

      24KB

    • memory/2524-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2524-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2524-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2524-23-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2524-33-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2568-32-0x0000000000350000-0x0000000000396000-memory.dmp
      Filesize

      280KB

    • memory/2604-24-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2604-47-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2604-50-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2604-51-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB