Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 16:18

General

  • Target

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
    "C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp116E.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2776
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
        PID:2136
      • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            4⤵
            • Executes dropped EXE
            PID:2556
          • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            4⤵
            • Executes dropped EXE
            PID:2588
          • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
            4⤵
            • Executes dropped EXE
            PID:3056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp116E.tmp
      Filesize

      1KB

      MD5

      445ee4d71e6ed0f1c20ea27813b2902f

      SHA1

      1c9168056ea3f18ce54ed566488a1f9776435242

      SHA256

      6750d898a2a7a2cf73156c80683fe3f0363330e9a1eaf055aae7a829b494e7da

      SHA512

      db6688f4b82c92517a601003f8fbca4921c60e6c1420c8f3a2502f5853d1128d09b273958b813af9560eaa081b65b4f3461b14cbf8a8e5fb573224e0cb83c0c3

    • \Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      Filesize

      242KB

      MD5

      f36fa3a72893c4151b136426119ad589

      SHA1

      2f83d91056d831a40182c743c36fab2622be8906

      SHA256

      3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

      SHA512

      fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

    • memory/1728-24-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1728-1-0x00000000010A0000-0x00000000010E6000-memory.dmp
      Filesize

      280KB

    • memory/1728-2-0x00000000006F0000-0x00000000006F6000-memory.dmp
      Filesize

      24KB

    • memory/1728-3-0x0000000000980000-0x00000000009C0000-memory.dmp
      Filesize

      256KB

    • memory/1728-4-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1728-5-0x00000000003E0000-0x00000000003E6000-memory.dmp
      Filesize

      24KB

    • memory/1728-0-0x0000000074AFE000-0x0000000074AFF000-memory.dmp
      Filesize

      4KB

    • memory/2064-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2064-23-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2064-40-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2064-43-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2064-44-0x0000000074AF0000-0x00000000751DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-31-0x0000000000260000-0x00000000002A6000-memory.dmp
      Filesize

      280KB