Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:42

General

  • Target

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe

  • Size

    242KB

  • MD5

    a3f767e76c8c6baa9a154d576c7ba49d

  • SHA1

    c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

  • SHA256

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

  • SHA512

    6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

  • SSDEEP

    6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 3 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
    "C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      2⤵
        PID:1736
      • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            4⤵
            • Executes dropped EXE
            PID:2456
          • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2C8.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:2804
          • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
            4⤵
            • Executes dropped EXE
            PID:2800
      • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        2⤵
          PID:2776

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF2C8.tmp
        Filesize

        1KB

        MD5

        c20cc20f911173e1da6a9d614f38dc65

        SHA1

        b50772bf0c10814120d89f962dd4804e28ef1dac

        SHA256

        252237ba4972ddca8098f0445338324f723be30fcb7c99b0f6c4829362ed13f3

        SHA512

        8681e35cecb06531dc52c2decfe5959ab07b447f9401399ec2e9d935c00882a6a6c5517a0905cea629e80126198c4fa15e95641dc8f24bb54651f304b312b907

      • \Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        Filesize

        242KB

        MD5

        a3f767e76c8c6baa9a154d576c7ba49d

        SHA1

        c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

        SHA256

        eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

        SHA512

        6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

      • memory/2372-13-0x0000000074C20000-0x000000007530E000-memory.dmp
        Filesize

        6.9MB

      • memory/2372-3-0x0000000074C20000-0x000000007530E000-memory.dmp
        Filesize

        6.9MB

      • memory/2372-4-0x0000000000420000-0x0000000000460000-memory.dmp
        Filesize

        256KB

      • memory/2372-5-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/2372-0-0x0000000074C2E000-0x0000000074C2F000-memory.dmp
        Filesize

        4KB

      • memory/2372-2-0x0000000000310000-0x0000000000316000-memory.dmp
        Filesize

        24KB

      • memory/2372-1-0x0000000000330000-0x0000000000376000-memory.dmp
        Filesize

        280KB

      • memory/2664-21-0x00000000013E0000-0x0000000001426000-memory.dmp
        Filesize

        280KB

      • memory/2680-6-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2680-10-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2680-8-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2680-14-0x0000000074C20000-0x000000007530E000-memory.dmp
        Filesize

        6.9MB

      • memory/2680-22-0x0000000074C20000-0x000000007530E000-memory.dmp
        Filesize

        6.9MB