Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 19:56

General

  • Target

    Dekont-Mayis.exe

  • Size

    242KB

  • MD5

    f36fa3a72893c4151b136426119ad589

  • SHA1

    2f83d91056d831a40182c743c36fab2622be8906

  • SHA256

    3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

  • SHA512

    fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

  • SSDEEP

    6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp223.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1184
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2556
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2404
        • C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
          4⤵
          • Executes dropped EXE
          PID:2464
    • C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      C:\Users\Admin\AppData\Local\Temp\Dekont-Mayis.exe
      2⤵
        PID:2580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp223.tmp
      Filesize

      1KB

      MD5

      ce258e4d1ee9274298ad8a934564f693

      SHA1

      bade788124550cc863093902a5d75547c5df60cc

      SHA256

      493b42cf9fb3f7108d467a83937fe28cbe280194bcce3c9b41d32234ea7d6db4

      SHA512

      bfcf71048785ed9d75788d96744e0191948104e92a58062935f3c723b8580ddf222c24047a8131b84c11fce76b2139a61bc403cca66b5b82904470a29e1b25b0

    • \Users\Admin\AppData\Roaming\XenoManager\Dekont-Mayis.exe
      Filesize

      242KB

      MD5

      f36fa3a72893c4151b136426119ad589

      SHA1

      2f83d91056d831a40182c743c36fab2622be8906

      SHA256

      3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885

      SHA512

      fa51532d7257fb7e71a2f5f9091350086c1772dc5458b572674071c25288b80b205bf17db271e58e11e45d930f4c1745938e45068125bf92b29fd8ca3e6859ff

    • memory/1948-24-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1948-1-0x00000000012A0000-0x00000000012E6000-memory.dmp
      Filesize

      280KB

    • memory/1948-2-0x0000000000240000-0x0000000000246000-memory.dmp
      Filesize

      24KB

    • memory/1948-3-0x00000000010D0000-0x0000000001110000-memory.dmp
      Filesize

      256KB

    • memory/1948-4-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1948-5-0x00000000002C0000-0x00000000002C6000-memory.dmp
      Filesize

      24KB

    • memory/1948-0-0x00000000748CE000-0x00000000748CF000-memory.dmp
      Filesize

      4KB

    • memory/2416-31-0x00000000008C0000-0x0000000000906000-memory.dmp
      Filesize

      280KB

    • memory/2928-23-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-47-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2928-50-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2928-51-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB