Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 16:11

General

  • Target

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe

  • Size

    243KB

  • MD5

    78e1f12f7a7d369fe3b2f265dc740ae4

  • SHA1

    b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

  • SHA256

    d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

  • SHA512

    6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

  • SSDEEP

    6144:zu7HjwLO0hyT7YQGEhOy+q2bVPEX2BYGpNTI:z08LunYQ5hb2bVPEX2BYGpi

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
    "C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          4⤵
          • Executes dropped EXE
          PID:3360
        • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          4⤵
          • Executes dropped EXE
          PID:3436
        • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
          4⤵
          • Executes dropped EXE
          PID:4932
    • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4FA.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1260
    • C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
      2⤵
        PID:4944
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4084,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:8
      1⤵
        PID:2224

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmpF4FA.tmp
        Filesize

        1KB

        MD5

        1e2054f61aa48cc26b4adc9bc28174ce

        SHA1

        ac7eafbde4784ca366bce732034cf9cce66a2e67

        SHA256

        990052dc3c94686081b06fdeacf19fc2fdb0c4650f49c3b68eebc469e2fabc5d

        SHA512

        a9d80b55a1f3edc3b03bd41a8036eb022cc988287e979b3fdb9d3f2494d6cde48b51b4e0337a96b988d327bddb81b4908e7c3b1fba55739250056094d4572ae7

      • C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
        Filesize

        243KB

        MD5

        78e1f12f7a7d369fe3b2f265dc740ae4

        SHA1

        b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1

        SHA256

        d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b

        SHA512

        6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47

      • memory/2564-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2564-30-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/2564-14-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3124-38-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3124-29-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3124-16-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4700-7-0x000000000D650000-0x000000000D6E2000-memory.dmp
        Filesize

        584KB

      • memory/4700-2-0x0000000002290000-0x0000000002296000-memory.dmp
        Filesize

        24KB

      • memory/4700-8-0x0000000002340000-0x0000000002346000-memory.dmp
        Filesize

        24KB

      • memory/4700-18-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4700-3-0x0000000004B30000-0x0000000004B6E000-memory.dmp
        Filesize

        248KB

      • memory/4700-0-0x000000007481E000-0x000000007481F000-memory.dmp
        Filesize

        4KB

      • memory/4700-6-0x000000000DB60000-0x000000000E104000-memory.dmp
        Filesize

        5.6MB

      • memory/4700-5-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4700-4-0x000000000D510000-0x000000000D5AC000-memory.dmp
        Filesize

        624KB

      • memory/4700-1-0x0000000000020000-0x0000000000066000-memory.dmp
        Filesize

        280KB

      • memory/4944-17-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4944-37-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB