Analysis

  • max time kernel
    145s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 21:54

General

  • Target

    Solara.exe

  • Size

    45KB

  • MD5

    13325ceba29ec848cee74cc4b4c34816

  • SHA1

    7c7408870da2fe079aa460fe0d237e12e19cb7cb

  • SHA256

    c05a571f0f7e4233697b7590f7f4329e7da984d6fcf71a2ce521df984aa2cd54

  • SHA512

    e3c069485b14679bed54b47d0e914417e00e526bc6ffd2e77767c86e30267abc037b1f974add86672c9b8cc4d40ccb1420929641b495e419aa8c6bcac585e220

  • SSDEEP

    768:JdhO/poiiUcjlJInRJH9Xqk5nWEZ5SbTDaNWI7CPW5A:Hw+jjgnrH9XqcnW85SbTsWIY

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

anyone-blogging.gl.at.ply.gg

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    500

  • install_path

    temp

  • port

    22284

  • startup_name

    Windows

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Windows" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4650.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\Solara.exe
    Filesize

    45KB

    MD5

    13325ceba29ec848cee74cc4b4c34816

    SHA1

    7c7408870da2fe079aa460fe0d237e12e19cb7cb

    SHA256

    c05a571f0f7e4233697b7590f7f4329e7da984d6fcf71a2ce521df984aa2cd54

    SHA512

    e3c069485b14679bed54b47d0e914417e00e526bc6ffd2e77767c86e30267abc037b1f974add86672c9b8cc4d40ccb1420929641b495e419aa8c6bcac585e220

  • C:\Users\Admin\AppData\Local\Temp\tmp4650.tmp
    Filesize

    1KB

    MD5

    47a3be81106e2974e9b79d6a2f27511d

    SHA1

    5ed116b9007692dfaeb191ee6a47a835cfc2abff

    SHA256

    f9d62fcb5ea3db4838a0aad4605be0deb88b808d2dc44563bc3a62cdf077f808

    SHA512

    e8f583fbb98489b0936301ca7ae2962af8d8292115ca9591dcefb2efd269190f01b9931a3856dfcc74562d34c291ef59fa233aeea11eaf0bd5e34f125b44f8a4

  • memory/1300-0-0x000000007449E000-0x000000007449F000-memory.dmp
    Filesize

    4KB

  • memory/1300-1-0x0000000000620000-0x0000000000632000-memory.dmp
    Filesize

    72KB

  • memory/4172-14-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/4172-15-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/4172-18-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB