Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2024 02:44

General

  • Target

    cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe

  • Size

    243KB

  • MD5

    b101dee2fdf011dfcdf4e3e55038ae75

  • SHA1

    fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92

  • SHA256

    cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf

  • SHA512

    3cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f

  • SSDEEP

    6144:Mg8trm+0369KcYpX38LHoFq1ZO8CzYL3qC2WuI:T8trm+CEslGHZ108CzYL3qC2WT

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
    "C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0E.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2880
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          PID:2512
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          PID:2528
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          PID:2580
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
        PID:2376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF0E.tmp
      Filesize

      1KB

      MD5

      cef1bb3d218401e5ead236728fe10784

      SHA1

      8079297989bd6f1e41418c8f4234313fa3ec03c8

      SHA256

      287f891cd513b9d23d5443a81e110e35942d4e76e61c3aba78991d6400318955

      SHA512

      7860811f6112b3f7f70911daf5ee9ae764426fd9a33e28430e79b7c6716e45a61b3c0408fd693bf046510b5312e88846f655007b248f5fe3e48b2522de642898

    • \Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      Filesize

      243KB

      MD5

      b101dee2fdf011dfcdf4e3e55038ae75

      SHA1

      fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92

      SHA256

      cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf

      SHA512

      3cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f

    • memory/1196-23-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-48-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-47-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-44-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1196-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1196-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1596-4-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1596-5-0x00000000005B0000-0x00000000005B6000-memory.dmp
      Filesize

      24KB

    • memory/1596-31-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1596-0-0x000000007473E000-0x000000007473F000-memory.dmp
      Filesize

      4KB

    • memory/1596-3-0x00000000004E0000-0x0000000000520000-memory.dmp
      Filesize

      256KB

    • memory/1596-2-0x00000000004C0000-0x00000000004C6000-memory.dmp
      Filesize

      24KB

    • memory/1596-1-0x0000000000840000-0x0000000000886000-memory.dmp
      Filesize

      280KB

    • memory/1632-24-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-32-0x0000000074730000-0x0000000074E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/2796-33-0x0000000000CB0000-0x0000000000CF6000-memory.dmp
      Filesize

      280KB