Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 01:09

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:1748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1748 -s 80
          3⤵
          • Program crash
          PID:3772
      • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
        2⤵
          PID:1356
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 80
            3⤵
            • Program crash
            PID:2912
        • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
            "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4556
            • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3504
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3553.tmp" /F
                5⤵
                • Creates scheduled task(s)
                PID:2152
            • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              4⤵
              • Executes dropped EXE
              PID:2148
            • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              4⤵
              • Executes dropped EXE
              PID:1932
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 80
                5⤵
                • Program crash
                PID:3100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1356 -ip 1356
        1⤵
          PID:1348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1748 -ip 1748
          1⤵
            PID:4932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1932 -ip 1932
            1⤵
              PID:4920

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont-Mayis.exe.log
              Filesize

              706B

              MD5

              d95c58e609838928f0f49837cab7dfd2

              SHA1

              55e7139a1e3899195b92ed8771d1ca2c7d53c916

              SHA256

              0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

              SHA512

              405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

            • C:\Users\Admin\AppData\Local\Temp\tmp3553.tmp
              Filesize

              1KB

              MD5

              9c78c61f199b96783cc88b8825b9340e

              SHA1

              08c61d86bc67340d945a6f4774106a5cef8931cc

              SHA256

              28f3603e1e96eb52cbec71c6bc3f1744f872db9102a9a0f2919ed0f04ebafc1f

              SHA512

              0bae19e4a6abe3db37e88c62187fcd3d4462a16a4f22108ae767a1195072424bd6094dee072e73dbe4b159860504949b09a4518bee9f4fe08a084946cac6fa5f

            • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
              Filesize

              242KB

              MD5

              f36fa3a72893c4151b136426119ad589

              SHA1

              2f83d91056d831a40182c743c36fab2622be8906

              SHA256

              3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

              SHA512

              fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

            • memory/1356-10-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2848-28-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/2848-14-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/2848-11-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/4508-5-0x00000000059F0000-0x0000000005A8C000-memory.dmp
              Filesize

              624KB

            • memory/4508-8-0x0000000005800000-0x0000000005806000-memory.dmp
              Filesize

              24KB

            • memory/4508-7-0x0000000005A90000-0x0000000005B22000-memory.dmp
              Filesize

              584KB

            • memory/4508-6-0x0000000006040000-0x00000000065E4000-memory.dmp
              Filesize

              5.6MB

            • memory/4508-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
              Filesize

              4KB

            • memory/4508-15-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/4508-4-0x0000000005630000-0x0000000005670000-memory.dmp
              Filesize

              256KB

            • memory/4508-3-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/4508-2-0x0000000005620000-0x0000000005626000-memory.dmp
              Filesize

              24KB

            • memory/4508-1-0x0000000000CB0000-0x0000000000CF6000-memory.dmp
              Filesize

              280KB

            • memory/4556-27-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/4556-29-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB

            • memory/4556-36-0x0000000074F40000-0x00000000756F0000-memory.dmp
              Filesize

              7.7MB