Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2024 02:36

General

  • Target

    b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe

  • Size

    244KB

  • MD5

    7f9e14483d7849bf60819d8898e8ee58

  • SHA1

    35f0869454078cda5fc8ec447808c91faa5e2b13

  • SHA256

    b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008

  • SHA512

    9fe6db997c7134aac7c83f92f8278ef359a56dec4dbddaaef23b2138b6a9b551a647772b020c2ed01d72df7888c0fa7a6583e5e4e2d90fa4bbd3a9a5d150305f

  • SSDEEP

    6144:xWMPLGzI/4Nw04UNIFs/bmKwlMvxG++0RKsOTG0L8I:xWMPKIjtFEZwIRKsOTG0LZ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
    "C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp751.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:344
    • C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          4⤵
          • Executes dropped EXE
          PID:2556
        • C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          4⤵
          • Executes dropped EXE
          PID:2656
        • C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
          4⤵
          • Executes dropped EXE
          PID:2432
    • C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      2⤵
        PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp751.tmp
      Filesize

      1KB

      MD5

      5dbec68e1133547c3892e4d2684c706c

      SHA1

      45e0507f747d857952949e57c75c3707acca9f2c

      SHA256

      9daf88125d5aa347fcda1ab3ac690ff0cdaa611900f7897df99e9b4deae2d3cd

      SHA512

      291d1effe44647a75072ac592fea5f82b9b2104758223a90d62c61166a318982ce6961af366354b74f4f5c5c2fef6d810a148d570294279d2ee47266a8632d8d

    • C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
      Filesize

      244KB

      MD5

      7f9e14483d7849bf60819d8898e8ee58

      SHA1

      35f0869454078cda5fc8ec447808c91faa5e2b13

      SHA256

      b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008

      SHA512

      9fe6db997c7134aac7c83f92f8278ef359a56dec4dbddaaef23b2138b6a9b551a647772b020c2ed01d72df7888c0fa7a6583e5e4e2d90fa4bbd3a9a5d150305f

    • memory/2504-23-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2504-53-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2504-52-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2504-49-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2504-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2504-16-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2504-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2536-32-0x0000000000A00000-0x0000000000A46000-memory.dmp
      Filesize

      280KB

    • memory/2608-24-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2608-33-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-5-0x00000000003E0000-0x00000000003E6000-memory.dmp
      Filesize

      24KB

    • memory/2924-30-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-3-0x0000000000820000-0x0000000000860000-memory.dmp
      Filesize

      256KB

    • memory/2924-0-0x000000007426E000-0x000000007426F000-memory.dmp
      Filesize

      4KB

    • memory/2924-4-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-2-0x0000000000200000-0x0000000000206000-memory.dmp
      Filesize

      24KB

    • memory/2924-1-0x0000000000870000-0x00000000008B6000-memory.dmp
      Filesize

      280KB