Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:15

General

  • Target

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
    "C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBB5.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:4676
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          PID:3128
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          PID:4216
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          PID:628
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
        PID:3228
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4380 /prefetch:8
      1⤵
        PID:4116

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmpDBB5.tmp
        Filesize

        1KB

        MD5

        445ee4d71e6ed0f1c20ea27813b2902f

        SHA1

        1c9168056ea3f18ce54ed566488a1f9776435242

        SHA256

        6750d898a2a7a2cf73156c80683fe3f0363330e9a1eaf055aae7a829b494e7da

        SHA512

        db6688f4b82c92517a601003f8fbca4921c60e6c1420c8f3a2502f5853d1128d09b273958b813af9560eaa081b65b4f3461b14cbf8a8e5fb573224e0cb83c0c3

      • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        Filesize

        242KB

        MD5

        f36fa3a72893c4151b136426119ad589

        SHA1

        2f83d91056d831a40182c743c36fab2622be8906

        SHA256

        3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

        SHA512

        fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

      • memory/2216-8-0x0000000005010000-0x0000000005016000-memory.dmp
        Filesize

        24KB

      • memory/2216-4-0x0000000004E40000-0x0000000004E80000-memory.dmp
        Filesize

        256KB

      • memory/2216-5-0x0000000005050000-0x00000000050EC000-memory.dmp
        Filesize

        624KB

      • memory/2216-6-0x00000000056A0000-0x0000000005C44000-memory.dmp
        Filesize

        5.6MB

      • memory/2216-7-0x0000000005190000-0x0000000005222000-memory.dmp
        Filesize

        584KB

      • memory/2216-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
        Filesize

        4KB

      • memory/2216-1-0x00000000003B0000-0x00000000003F6000-memory.dmp
        Filesize

        280KB

      • memory/2216-2-0x0000000004D20000-0x0000000004D26000-memory.dmp
        Filesize

        24KB

      • memory/2216-3-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/2216-17-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/2976-16-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/2976-29-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/3496-18-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/3496-15-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/3496-36-0x0000000074C90000-0x0000000075440000-memory.dmp
        Filesize

        7.7MB

      • memory/3496-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB