Analysis

  • max time kernel
    133s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:10

General

  • Target

    26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe

  • Size

    243KB

  • MD5

    2db1fc0170f4635ce4f364aaa9cb18a3

  • SHA1

    e4ce562b2a8b176f754327ec4e97ba77c2aca866

  • SHA256

    26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

  • SHA512

    ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

  • SSDEEP

    6144:bvJz8IL5pqONyDOK6Db/eHK372iA8HOlVpPI:1gZD4qqLa8HOlV6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
    "C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:4444
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:3516
        • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
          4⤵
          • Executes dropped EXE
          PID:3460
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A26.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:3928
    • C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      2⤵
        PID:2648

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp3A26.tmp
      Filesize

      1KB

      MD5

      6ca537f40bc13b0619aa43408a3612c3

      SHA1

      7815016742d12c9008105094ed9823aba0fd73cf

      SHA256

      8baa0df3b6627f9f340a1ae265dd1e2aefb612a4bbb527c84fc8a9424a995506

      SHA512

      6b9888dd3874e39381e05c18c0fddfddb84078f326c5babb2b112bd67f8e0a20b3e0a887848e6a633762612150651d961151c28b8310236fd6b9a3dde3aa8054

    • C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
      Filesize

      243KB

      MD5

      2db1fc0170f4635ce4f364aaa9cb18a3

      SHA1

      e4ce562b2a8b176f754327ec4e97ba77c2aca866

      SHA256

      26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed

      SHA512

      ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c

    • memory/116-8-0x0000000005D50000-0x0000000005D56000-memory.dmp
      Filesize

      24KB

    • memory/116-2-0x0000000004BE0000-0x0000000004BE6000-memory.dmp
      Filesize

      24KB

    • memory/116-5-0x00000000081B0000-0x000000000824C000-memory.dmp
      Filesize

      624KB

    • memory/116-6-0x0000000008800000-0x0000000008DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/116-7-0x00000000082F0000-0x0000000008382000-memory.dmp
      Filesize

      584KB

    • memory/116-0-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/116-1-0x00000000002A0000-0x00000000002E6000-memory.dmp
      Filesize

      280KB

    • memory/116-4-0x00000000080D0000-0x0000000008110000-memory.dmp
      Filesize

      256KB

    • memory/116-3-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/116-17-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1388-14-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1388-29-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/1388-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/5004-18-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/5004-16-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/5004-36-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB