Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2024 04:12

General

  • Target

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe

  • Size

    46KB

  • MD5

    2e6acdcea8f62c62efccd790b8cce3f7

  • SHA1

    44fa27c411545d32955ad7e342ff0462ad49a776

  • SHA256

    79b315305079f3cdf15ff04463ade270a4056b90d8b95937f19455f47603b1ed

  • SHA512

    639b5d5b587090e494f71f05671b20883a3456029ae15ff463ba46855691f070ada664cde95905047d1491aa04432c28b721839da2534d48003f06045725b78e

  • SSDEEP

    768:+SisJmceOoRDlY8spLfFpyT7QHbtm+mEyqnN+8N9:YsJmfO2De7prj4QHbtiEH4U9

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe
    "C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1555.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1555.tmp
    Filesize

    1KB

    MD5

    45221537d31a66869a705376ff708e32

    SHA1

    3a2ec9675a048d595708c64ffb7a7f8a8fdf0cc5

    SHA256

    ee5cc2f476a83a561e428e8f63f44185ddc09f547ec150ff071de50480312596

    SHA512

    6d710f7ba1782216bdb4ebe48f7c61b86ea8119276e783da7afd6ec02f54fee7a875997a1774bcb62cb3c2b74aba68bc5ed52a4a67c9eada61a9eec914fc8e75

  • \Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1_dump.exe
    Filesize

    46KB

    MD5

    2e6acdcea8f62c62efccd790b8cce3f7

    SHA1

    44fa27c411545d32955ad7e342ff0462ad49a776

    SHA256

    79b315305079f3cdf15ff04463ade270a4056b90d8b95937f19455f47603b1ed

    SHA512

    639b5d5b587090e494f71f05671b20883a3456029ae15ff463ba46855691f070ada664cde95905047d1491aa04432c28b721839da2534d48003f06045725b78e

  • memory/2868-0-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/2868-1-0x0000000000C60000-0x0000000000C72000-memory.dmp
    Filesize

    72KB

  • memory/2964-9-0x0000000073FAE000-0x0000000073FAF000-memory.dmp
    Filesize

    4KB

  • memory/2964-10-0x0000000001240000-0x0000000001252000-memory.dmp
    Filesize

    72KB

  • memory/2964-13-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-14-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB