Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-07-2024 21:54

General

  • Target

    Solara.exe

  • Size

    45KB

  • MD5

    13325ceba29ec848cee74cc4b4c34816

  • SHA1

    7c7408870da2fe079aa460fe0d237e12e19cb7cb

  • SHA256

    c05a571f0f7e4233697b7590f7f4329e7da984d6fcf71a2ce521df984aa2cd54

  • SHA512

    e3c069485b14679bed54b47d0e914417e00e526bc6ffd2e77767c86e30267abc037b1f974add86672c9b8cc4d40ccb1420929641b495e419aa8c6bcac585e220

  • SSDEEP

    768:JdhO/poiiUcjlJInRJH9Xqk5nWEZ5SbTDaNWI7CPW5A:Hw+jjgnrH9XqcnW85SbTsWIY

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

anyone-blogging.gl.at.ply.gg

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    500

  • install_path

    temp

  • port

    22284

  • startup_name

    Windows

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Windows" /XML "C:\Users\Admin\AppData\Local\Temp\tmp333B.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Solara.exe.log
    Filesize

    226B

    MD5

    957779c42144282d8cd83192b8fbc7cf

    SHA1

    de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

    SHA256

    0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

    SHA512

    f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe
    Filesize

    45KB

    MD5

    13325ceba29ec848cee74cc4b4c34816

    SHA1

    7c7408870da2fe079aa460fe0d237e12e19cb7cb

    SHA256

    c05a571f0f7e4233697b7590f7f4329e7da984d6fcf71a2ce521df984aa2cd54

    SHA512

    e3c069485b14679bed54b47d0e914417e00e526bc6ffd2e77767c86e30267abc037b1f974add86672c9b8cc4d40ccb1420929641b495e419aa8c6bcac585e220

  • C:\Users\Admin\AppData\Local\Temp\tmp333B.tmp
    Filesize

    1KB

    MD5

    47a3be81106e2974e9b79d6a2f27511d

    SHA1

    5ed116b9007692dfaeb191ee6a47a835cfc2abff

    SHA256

    f9d62fcb5ea3db4838a0aad4605be0deb88b808d2dc44563bc3a62cdf077f808

    SHA512

    e8f583fbb98489b0936301ca7ae2962af8d8292115ca9591dcefb2efd269190f01b9931a3856dfcc74562d34c291ef59fa233aeea11eaf0bd5e34f125b44f8a4

  • memory/4568-9-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/4568-12-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/4568-13-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/4912-0-0x000000007324E000-0x000000007324F000-memory.dmp
    Filesize

    4KB

  • memory/4912-1-0x0000000000EE0000-0x0000000000EF2000-memory.dmp
    Filesize

    72KB