Analysis

  • max time kernel
    127s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 02:04

General

  • Target

    fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe

  • Size

    242KB

  • MD5

    33f2e874128d3a24588e1c89927042bd

  • SHA1

    e206af96ff648951608eaf599627635ddff7ecd8

  • SHA256

    fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

  • SHA512

    559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

  • SSDEEP

    6144:gRRan2neJf5QvtapiSgICS86G3vsMP1i8FvEOPDv5bq1RFI:gRTeJf5mappgICS+3xPFvrPDv5bq1I

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
    "C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          4⤵
          • Executes dropped EXE
          PID:2472
        • C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          4⤵
          • Executes dropped EXE
          PID:2792
        • C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
          4⤵
          • Executes dropped EXE
          PID:3016
    • C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp963.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1672
    • C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      C:\Users\Admin\AppData\Local\Temp\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      2⤵
        PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp963.tmp
      Filesize

      1KB

      MD5

      cef9bd9ff86b1e2446b1cebe03185a75

      SHA1

      adf01337b2168caa29c4c950501827ba8a78d6c8

      SHA256

      92535d26ae4597d9a1ef1cc3b98344582e7f939a65f63accbeec32f534e91792

      SHA512

      547e4c841eeb7051ef6974a859df85354fc39c12466d753af59a9cdbd34c2773f0949bc8a6088ea749d54dab4c5e7976b97b811d071288ecf6e5210cbb73ca3d

    • C:\Users\Admin\AppData\Roaming\XenoManager\fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7.exe
      Filesize

      242KB

      MD5

      33f2e874128d3a24588e1c89927042bd

      SHA1

      e206af96ff648951608eaf599627635ddff7ecd8

      SHA256

      fbb251f9916a362e527e962c4e2b0950f75de2226f3e3092813fa35eb6392bb7

      SHA512

      559dc3f6a0f9a6e762545b9683e265e4459b8623786c979c959d5d78dff7f4455fed72135fcccc966c10ba3d3588fcbf077a44091e3012743245dc41bfd1b3c5

    • memory/1640-2-0x0000000000280000-0x0000000000286000-memory.dmp
      Filesize

      24KB

    • memory/1640-0-0x000000007406E000-0x000000007406F000-memory.dmp
      Filesize

      4KB

    • memory/1640-4-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/1640-3-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1640-5-0x00000000002F0000-0x00000000002F6000-memory.dmp
      Filesize

      24KB

    • memory/1640-1-0x0000000000A00000-0x0000000000A46000-memory.dmp
      Filesize

      280KB

    • memory/1640-29-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2544-23-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2544-32-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2544-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2544-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2544-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2612-28-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2612-49-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2612-52-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2612-53-0x0000000074060000-0x000000007474E000-memory.dmp
      Filesize

      6.9MB

    • memory/2644-33-0x0000000001030000-0x0000000001076000-memory.dmp
      Filesize

      280KB