Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 02:44

General

  • Target

    cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe

  • Size

    243KB

  • MD5

    b101dee2fdf011dfcdf4e3e55038ae75

  • SHA1

    fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92

  • SHA256

    cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf

  • SHA512

    3cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f

  • SSDEEP

    6144:Mg8trm+0369KcYpX38LHoFq1ZO8CzYL3qC2WuI:T8trm+CEslGHZ108CzYL3qC2WT

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Detects executables packed with ConfuserEx Mod 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
    "C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
      • Suspicious use of UnmapMainImage
      PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 12
        3⤵
        • Program crash
        PID:3172
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE143.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2080
    • C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of UnmapMainImage
          PID:3528
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 12
            5⤵
            • Program crash
            PID:3396
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          PID:4560
        • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
          4⤵
          • Executes dropped EXE
          PID:3160
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 80
            5⤵
            • Program crash
            PID:2020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1984 -ip 1984
    1⤵
      PID:3180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3528 -ip 3528
      1⤵
        PID:384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3160 -ip 3160
        1⤵
          PID:1688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4040,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:8
          1⤵
            PID:2820

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe.log
            Filesize

            706B

            MD5

            d95c58e609838928f0f49837cab7dfd2

            SHA1

            55e7139a1e3899195b92ed8771d1ca2c7d53c916

            SHA256

            0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

            SHA512

            405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

          • C:\Users\Admin\AppData\Local\Temp\tmpE143.tmp
            Filesize

            1KB

            MD5

            cef1bb3d218401e5ead236728fe10784

            SHA1

            8079297989bd6f1e41418c8f4234313fa3ec03c8

            SHA256

            287f891cd513b9d23d5443a81e110e35942d4e76e61c3aba78991d6400318955

            SHA512

            7860811f6112b3f7f70911daf5ee9ae764426fd9a33e28430e79b7c6716e45a61b3c0408fd693bf046510b5312e88846f655007b248f5fe3e48b2522de642898

          • C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
            Filesize

            243KB

            MD5

            b101dee2fdf011dfcdf4e3e55038ae75

            SHA1

            fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92

            SHA256

            cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf

            SHA512

            3cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f

          • memory/1432-14-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/1432-38-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/1432-24-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/1984-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2820-37-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/2820-29-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/3424-16-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/3424-30-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5076-0-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
            Filesize

            4KB

          • memory/5076-15-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5076-5-0x0000000005890000-0x000000000592C000-memory.dmp
            Filesize

            624KB

          • memory/5076-3-0x0000000074A10000-0x00000000751C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5076-8-0x0000000005640000-0x0000000005646000-memory.dmp
            Filesize

            24KB

          • memory/5076-2-0x0000000002FD0000-0x0000000002FD6000-memory.dmp
            Filesize

            24KB

          • memory/5076-7-0x00000000059D0000-0x0000000005A62000-memory.dmp
            Filesize

            584KB

          • memory/5076-6-0x0000000005EE0000-0x0000000006484000-memory.dmp
            Filesize

            5.6MB

          • memory/5076-4-0x00000000055A0000-0x00000000055E0000-memory.dmp
            Filesize

            256KB

          • memory/5076-1-0x0000000000BF0000-0x0000000000C36000-memory.dmp
            Filesize

            280KB