Analysis

  • max time kernel
    127s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:11

General

  • Target

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe

  • Size

    242KB

  • MD5

    83e7f4ab1716acc476ec084ce84861a1

  • SHA1

    64e8e30193ad042474c157865f8938d101fa4f80

  • SHA256

    3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

  • SHA512

    3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

  • SSDEEP

    6144:IpB37AhZUYolzBt09nG29wiGjTLxTiaUmWdShuTcC8ZRfdnTI:I33sONvunqPnBi6WkhuTcC8ZRfdU

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
    "C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1890.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:380
    • C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          4⤵
          • Executes dropped EXE
          PID:2468
        • C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          4⤵
          • Executes dropped EXE
          PID:2516
        • C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
          4⤵
          • Executes dropped EXE
          PID:1852
    • C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      C:\Users\Admin\AppData\Local\Temp\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      2⤵
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1890.tmp
      Filesize

      1KB

      MD5

      5c1da78b54cdef7299dca4961c32226f

      SHA1

      45e1f755ffe5e96729052377c3b8d4134e2ce7e7

      SHA256

      389f747a28ef742f05f56297a11cba8aef0ac4eaa3da1695120879392986c98f

      SHA512

      ae272bb36f0228fc6382144c952524c281606c92f8536535b4a1bbe1abdc41008ea2c0edf00c54bf89cb70bc87ea4a403a6733dbd39f3904510ebd08b6730f32

    • C:\Users\Admin\AppData\Roaming\XenoManager\3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f.exe
      Filesize

      242KB

      MD5

      83e7f4ab1716acc476ec084ce84861a1

      SHA1

      64e8e30193ad042474c157865f8938d101fa4f80

      SHA256

      3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f

      SHA512

      3958276eded5fc7b18c418b686a643f09b4a0025c87d2bf15e66b07ffd5c1ad86467a4c9b201ca1cd619a18d334ab92ed2dbb071d7ff9adb9209793403e9747f

    • memory/1900-25-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/1900-1-0x0000000000D30000-0x0000000000D76000-memory.dmp
      Filesize

      280KB

    • memory/1900-2-0x00000000002A0000-0x00000000002A6000-memory.dmp
      Filesize

      24KB

    • memory/1900-3-0x00000000003E0000-0x0000000000420000-memory.dmp
      Filesize

      256KB

    • memory/1900-4-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/1900-5-0x0000000000250000-0x0000000000256000-memory.dmp
      Filesize

      24KB

    • memory/1900-0-0x000000007464E000-0x000000007464F000-memory.dmp
      Filesize

      4KB

    • memory/2312-31-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2312-24-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2488-33-0x00000000000C0000-0x0000000000106000-memory.dmp
      Filesize

      280KB

    • memory/2976-23-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-15-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2976-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2976-44-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2976-47-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2976-48-0x0000000074640000-0x0000000074D2E000-memory.dmp
      Filesize

      6.9MB