Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:58

General

  • Target

    ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe

  • Size

    242KB

  • MD5

    e3194e68bfa1155b7a5d0e895f9eccf1

  • SHA1

    99de13f1eae283988d21f9f07a2646efaf55bc6e

  • SHA256

    ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8

  • SHA512

    8e49b770e629983cc375899a91fb6f9981a0bc60f07a76446a933be44886e124b54864535c6050dc8792d558d636ca0ce52649786af74b88b593e61d3daf97b0

  • SSDEEP

    6144:vUFRBdL5W/ldm/mGniJA07X7lBL/EMx4RpFLhBvuX/PFj0SP26Lzj2Y8qG+hBs7N:QvnW/4mGZ0rhd/ERRHzGPPNj2Y8qG+hI

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
    "C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
      C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB66.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1232
    • C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
      C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
      2⤵
        PID:1796
      • C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
        C:\Users\Admin\AppData\Local\Temp\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            4⤵
            • Executes dropped EXE
            PID:2820
          • C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            4⤵
            • Executes dropped EXE
            PID:2552
          • C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
            4⤵
            • Executes dropped EXE
            PID:2652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB66.tmp
      Filesize

      1KB

      MD5

      13d0b2f0ba551e25b4c373ea3555151d

      SHA1

      3971d0c1bd2f13a2bd38845f0b945fb5a3cf3640

      SHA256

      787ca9156b4d661abf167edfdc6e89dc50c3a76500dc86943a763506942e470c

      SHA512

      41536d9129b8612837e128529a0a78649e228b6f578162545f275ca699574d9211d37e7f1fbe257e2c2843e0816c71570f8d1601fe0d3656bd76d39a91052b79

    • C:\Users\Admin\AppData\Roaming\XenoManager\ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8.exe
      Filesize

      242KB

      MD5

      e3194e68bfa1155b7a5d0e895f9eccf1

      SHA1

      99de13f1eae283988d21f9f07a2646efaf55bc6e

      SHA256

      ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8

      SHA512

      8e49b770e629983cc375899a91fb6f9981a0bc60f07a76446a933be44886e124b54864535c6050dc8792d558d636ca0ce52649786af74b88b593e61d3daf97b0

    • memory/1532-23-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/1532-51-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/1532-50-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/1532-47-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/1532-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1532-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1532-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2128-4-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/2128-24-0x0000000074D70000-0x000000007545E000-memory.dmp
      Filesize

      6.9MB

    • memory/2128-5-0x00000000004B0000-0x00000000004B6000-memory.dmp
      Filesize

      24KB

    • memory/2128-0-0x0000000074D7E000-0x0000000074D7F000-memory.dmp
      Filesize

      4KB

    • memory/2128-3-0x0000000000350000-0x0000000000390000-memory.dmp
      Filesize

      256KB

    • memory/2128-2-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/2128-1-0x0000000000DE0000-0x0000000000E26000-memory.dmp
      Filesize

      280KB

    • memory/2796-31-0x0000000000BA0000-0x0000000000BE6000-memory.dmp
      Filesize

      280KB