Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:58

General

  • Target

    dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe

  • Size

    243KB

  • MD5

    4aad0d0ea510075b228330ca1f55d242

  • SHA1

    c43b2fa5fc86a597d7f9d2139dce34d017028388

  • SHA256

    dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38

  • SHA512

    532e5b415efd115d490c4ba60c6753bd7904a00eb5767554ec1744b2ee453a7bc81dd407215764b0361b738b50b2b2605f2ff5924dc8cbda3bafd03ffa38fc4c

  • SSDEEP

    6144:1OYJ+Mul9FCrE+9Gheadlky0fXiJ+VCDsaBEx3EyVW6c7XFI:1NcMmbCrE+Tqky0cmr3EyVW6c7O

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
    "C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1297.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1220
    • C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          4⤵
          • Executes dropped EXE
          PID:2376
        • C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          4⤵
          • Executes dropped EXE
          PID:2428
        • C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
          4⤵
          • Executes dropped EXE
          PID:2816
    • C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      C:\Users\Admin\AppData\Local\Temp\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      2⤵
        PID:2572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1297.tmp
      Filesize

      1KB

      MD5

      1c578fb0138adee57aa6f1d598b98387

      SHA1

      f4d0e958a7906e424a56edc3985e552286fa8a11

      SHA256

      0e9c92f513b50601654fd426b19cfe5397a0f2ddab9b2e2de8ad0f850a69deb0

      SHA512

      84a95fd1815169f224ccce8fdc60f0a7feb8c2c5a9b3adddebcca0d094e3ba8a9d7715b04abc9d70d415766b7e494efaffbcf8b94060621a7ebeed68a3c9ce04

    • \Users\Admin\AppData\Roaming\XenoManager\dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38.exe
      Filesize

      243KB

      MD5

      4aad0d0ea510075b228330ca1f55d242

      SHA1

      c43b2fa5fc86a597d7f9d2139dce34d017028388

      SHA256

      dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38

      SHA512

      532e5b415efd115d490c4ba60c6753bd7904a00eb5767554ec1744b2ee453a7bc81dd407215764b0361b738b50b2b2605f2ff5924dc8cbda3bafd03ffa38fc4c

    • memory/1848-4-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/1848-2-0x00000000001C0000-0x00000000001C6000-memory.dmp
      Filesize

      24KB

    • memory/1848-0-0x000000007423E000-0x000000007423F000-memory.dmp
      Filesize

      4KB

    • memory/1848-5-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/1848-1-0x0000000000CE0000-0x0000000000D26000-memory.dmp
      Filesize

      280KB

    • memory/1848-3-0x0000000000250000-0x0000000000290000-memory.dmp
      Filesize

      256KB

    • memory/1848-25-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2792-33-0x0000000000E60000-0x0000000000EA6000-memory.dmp
      Filesize

      280KB

    • memory/2888-31-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2888-24-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2944-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2944-23-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2944-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2944-49-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2944-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2944-52-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB

    • memory/2944-53-0x0000000074230000-0x000000007491E000-memory.dmp
      Filesize

      6.9MB