Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 16:11

General

  • Target

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe

  • Size

    243KB

  • MD5

    78e1f12f7a7d369fe3b2f265dc740ae4

  • SHA1

    b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

  • SHA256

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

  • SHA512

    6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

  • SSDEEP

    6144:zu7HjwLO0hyT7YQGEhOy+q2bVPEX2BYGpNTI:z08LunYQ5hb2bVPEX2BYGpi

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
    "C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75DB.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1528
    • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      2⤵
        PID:2492
      • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
        C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            4⤵
            • Executes dropped EXE
            PID:2432
          • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            4⤵
            • Executes dropped EXE
            PID:2504
          • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
            4⤵
            • Executes dropped EXE
            PID:2856

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp75DB.tmp
      Filesize

      1KB

      MD5

      1e2054f61aa48cc26b4adc9bc28174ce

      SHA1

      ac7eafbde4784ca366bce732034cf9cce66a2e67

      SHA256

      990052dc3c94686081b06fdeacf19fc2fdb0c4650f49c3b68eebc469e2fabc5d

      SHA512

      a9d80b55a1f3edc3b03bd41a8036eb022cc988287e979b3fdb9d3f2494d6cde48b51b4e0337a96b988d327bddb81b4908e7c3b1fba55739250056094d4572ae7

    • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      Filesize

      243KB

      MD5

      78e1f12f7a7d369fe3b2f265dc740ae4

      SHA1

      b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

      SHA256

      d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

      SHA512

      6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

    • memory/2248-4-0x00000000004C0000-0x00000000004FE000-memory.dmp
      Filesize

      248KB

    • memory/2248-25-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2248-0-0x00000000741FE000-0x00000000741FF000-memory.dmp
      Filesize

      4KB

    • memory/2248-5-0x0000000000380000-0x0000000000386000-memory.dmp
      Filesize

      24KB

    • memory/2248-1-0x0000000000B50000-0x0000000000B96000-memory.dmp
      Filesize

      280KB

    • memory/2248-3-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2248-2-0x0000000000310000-0x0000000000316000-memory.dmp
      Filesize

      24KB

    • memory/2404-32-0x0000000001390000-0x00000000013D6000-memory.dmp
      Filesize

      280KB

    • memory/2492-46-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2492-24-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-22-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2940-45-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2940-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2940-49-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-50-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB