Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 16:18

General

  • Target

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
    "C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp393B.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:2420
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          PID:1460
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 80
            5⤵
            • Program crash
            PID:1820
        • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
          4⤵
          • Executes dropped EXE
          PID:2020
    • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
      2⤵
        PID:4616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 80
          3⤵
          • Program crash
          PID:3580
      • C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        C:\Users\Admin\AppData\Local\Temp\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
        2⤵
          PID:4104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 80
            3⤵
            • Program crash
            PID:748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4104 -ip 4104
        1⤵
          PID:4484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4616 -ip 4616
          1⤵
            PID:1464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1460 -ip 1460
            1⤵
              PID:1560

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe.log
              Filesize

              706B

              MD5

              d95c58e609838928f0f49837cab7dfd2

              SHA1

              55e7139a1e3899195b92ed8771d1ca2c7d53c916

              SHA256

              0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

              SHA512

              405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

            • C:\Users\Admin\AppData\Local\Temp\tmp393B.tmp
              Filesize

              1KB

              MD5

              9b05c5958cee2ceb4bb051937fddcc44

              SHA1

              7c0b5da9cff16e740daee26610581c768d49582b

              SHA256

              a03642a9df011d976bb74d8f29908fe6c3245084c37bcc00d42b60139579a818

              SHA512

              7a6a7db0309cd4e5dd835b9bef55cdffd562a6d41d54091c8e0404e47be3e3a924be2bcb83746b18eb344ba5ee2b80c9c7f5657f2fb327320b4fb5021a2c92c7

            • C:\Users\Admin\AppData\Roaming\XenoManager\3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885.exe
              Filesize

              242KB

              MD5

              f36fa3a72893c4151b136426119ad589

              SHA1

              2f83d91056d831a40182c743c36fab2622be8906

              SHA256

              3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

              SHA512

              fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

            • memory/820-9-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/820-27-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/820-12-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/2536-36-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/2536-29-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/2536-28-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/3636-4-0x00000000050D0000-0x0000000005110000-memory.dmp
              Filesize

              256KB

            • memory/3636-8-0x00000000062F0000-0x00000000062F6000-memory.dmp
              Filesize

              24KB

            • memory/3636-15-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/3636-7-0x00000000063B0000-0x0000000006442000-memory.dmp
              Filesize

              584KB

            • memory/3636-6-0x0000000006960000-0x0000000006F04000-memory.dmp
              Filesize

              5.6MB

            • memory/3636-5-0x0000000006310000-0x00000000063AC000-memory.dmp
              Filesize

              624KB

            • memory/3636-0-0x000000007524E000-0x000000007524F000-memory.dmp
              Filesize

              4KB

            • memory/3636-3-0x0000000075240000-0x00000000759F0000-memory.dmp
              Filesize

              7.7MB

            • memory/3636-2-0x0000000002A90000-0x0000000002A96000-memory.dmp
              Filesize

              24KB

            • memory/3636-1-0x0000000000630000-0x0000000000676000-memory.dmp
              Filesize

              280KB