Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 01:39

General

  • Target

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe

  • Size

    242KB

  • MD5

    eebe7da6234f15c2055ddff4b4da6948

  • SHA1

    76dc426d92a7785677d2ab1ac4cf7c1a63f6af48

  • SHA256

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1

  • SHA512

    0e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8

  • SSDEEP

    6144:F1gj4ZzsyX3tzfeVcVz3xkQm3S4eWwNZE3UJxI:F1gj4J7feV6Zr9NZE3UJq

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
    "C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3516
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4C0.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:1660
        • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          4⤵
          • Executes dropped EXE
          PID:1080
        • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          4⤵
          • Executes dropped EXE
          PID:1496
    • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      2⤵
        PID:4216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 80
          3⤵
          • Program crash
          PID:2296
      • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        2⤵
          PID:4952
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 80
            3⤵
            • Program crash
            PID:4732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4216 -ip 4216
        1⤵
          PID:660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4952 -ip 4952
          1⤵
            PID:1408
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3744,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=1416 /prefetch:8
            1⤵
              PID:2676

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe.log
              Filesize

              706B

              MD5

              d95c58e609838928f0f49837cab7dfd2

              SHA1

              55e7139a1e3899195b92ed8771d1ca2c7d53c916

              SHA256

              0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

              SHA512

              405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

            • C:\Users\Admin\AppData\Local\Temp\tmpD4C0.tmp
              Filesize

              1KB

              MD5

              f5fd9a852a059fb89e55751572b4dd0f

              SHA1

              b91138fedf06deb9899b35b15cdaec24a3892dea

              SHA256

              57b1daff4ed440121333b55147c57b2da06b3703161c6662480b4d7a72f99d24

              SHA512

              96ef5ef1aad6949e96ee54a0a176edbda35ea32d5ae0d1c3d8ae29e81a81b9c71e3072181a6bb6c004e89b17e3becd28232177d7bdfd3fa95b06b52b2b40de7a

            • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
              Filesize

              242KB

              MD5

              eebe7da6234f15c2055ddff4b4da6948

              SHA1

              76dc426d92a7785677d2ab1ac4cf7c1a63f6af48

              SHA256

              5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1

              SHA512

              0e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8

            • memory/3516-38-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3516-35-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3632-9-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/3632-37-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3632-14-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3840-4-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3840-8-0x0000000004820000-0x0000000004826000-memory.dmp
              Filesize

              24KB

            • memory/3840-7-0x000000000DA70000-0x000000000DB02000-memory.dmp
              Filesize

              584KB

            • memory/3840-15-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/3840-6-0x000000000E020000-0x000000000E5C4000-memory.dmp
              Filesize

              5.6MB

            • memory/3840-0-0x000000007440E000-0x000000007440F000-memory.dmp
              Filesize

              4KB

            • memory/3840-5-0x000000000D9D0000-0x000000000DA6C000-memory.dmp
              Filesize

              624KB

            • memory/3840-3-0x0000000004D50000-0x0000000004D90000-memory.dmp
              Filesize

              256KB

            • memory/3840-2-0x0000000002760000-0x0000000002766000-memory.dmp
              Filesize

              24KB

            • memory/3840-1-0x0000000000320000-0x0000000000366000-memory.dmp
              Filesize

              280KB

            • memory/4724-27-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/4724-28-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB

            • memory/4724-36-0x0000000074400000-0x0000000074BB0000-memory.dmp
              Filesize

              7.7MB