Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:42

General

  • Target

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe

  • Size

    242KB

  • MD5

    a3f767e76c8c6baa9a154d576c7ba49d

  • SHA1

    c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

  • SHA256

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

  • SHA512

    6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

  • SSDEEP

    6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • Detects XenoRAT malware 1 IoCs

    XenoRAT is an open-source remote access tool (RAT) developed in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
    "C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          4⤵
          • Executes dropped EXE
          PID:2724
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 80
            5⤵
            • Program crash
            PID:4016
        • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          4⤵
          • Executes dropped EXE
          PID:60
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 80
            5⤵
            • Program crash
            PID:1612
        • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp36AB.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:4500
    • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
      2⤵
        PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 80
          3⤵
          • Program crash
          PID:1452
      • C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        C:\Users\Admin\AppData\Local\Temp\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
        2⤵
          PID:1928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 80
            3⤵
            • Program crash
            PID:2416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 388
        1⤵
          PID:636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1928 -ip 1928
          1⤵
            PID:4880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2724 -ip 2724
            1⤵
              PID:3556
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 60 -ip 60
              1⤵
                PID:4848

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe.log
                Filesize

                706B

                MD5

                d95c58e609838928f0f49837cab7dfd2

                SHA1

                55e7139a1e3899195b92ed8771d1ca2c7d53c916

                SHA256

                0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

                SHA512

                405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

              • C:\Users\Admin\AppData\Local\Temp\tmp36AB.tmp
                Filesize

                1KB

                MD5

                c20cc20f911173e1da6a9d614f38dc65

                SHA1

                b50772bf0c10814120d89f962dd4804e28ef1dac

                SHA256

                252237ba4972ddca8098f0445338324f723be30fcb7c99b0f6c4829362ed13f3

                SHA512

                8681e35cecb06531dc52c2decfe5959ab07b447f9401399ec2e9d935c00882a6a6c5517a0905cea629e80126198c4fa15e95641dc8f24bb54651f304b312b907

              • C:\Users\Admin\AppData\Roaming\XenoManager\eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5.exe
                Filesize

                242KB

                MD5

                a3f767e76c8c6baa9a154d576c7ba49d

                SHA1

                c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

                SHA256

                eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

                SHA512

                6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

              • memory/1012-36-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/1012-29-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/1012-27-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/2392-3-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/2392-7-0x000000000E5D0000-0x000000000E662000-memory.dmp
                Filesize

                584KB

              • memory/2392-8-0x00000000032D0000-0x00000000032D6000-memory.dmp
                Filesize

                24KB

              • memory/2392-15-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/2392-6-0x000000000EAE0000-0x000000000F084000-memory.dmp
                Filesize

                5.6MB

              • memory/2392-5-0x000000000E490000-0x000000000E52C000-memory.dmp
                Filesize

                624KB

              • memory/2392-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
                Filesize

                4KB

              • memory/2392-4-0x000000000E3B0000-0x000000000E3F0000-memory.dmp
                Filesize

                256KB

              • memory/2392-2-0x00000000018E0000-0x00000000018E6000-memory.dmp
                Filesize

                24KB

              • memory/2392-1-0x0000000000E20000-0x0000000000E66000-memory.dmp
                Filesize

                280KB

              • memory/3232-9-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/3232-14-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB

              • memory/3232-28-0x0000000074EA0000-0x0000000075650000-memory.dmp
                Filesize

                7.7MB