Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 16:50

General

  • Target

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe

  • Size

    242KB

  • MD5

    eebe7da6234f15c2055ddff4b4da6948

  • SHA1

    76dc426d92a7785677d2ab1ac4cf7c1a63f6af48

  • SHA256

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1

  • SHA512

    0e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8

  • SSDEEP

    6144:F1gj4ZzsyX3tzfeVcVz3xkQm3S4eWwNZE3UJxI:F1gj4J7feV6Zr9NZE3UJq

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
    "C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      2⤵
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp10A.tmp" /F
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2460
      • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            4⤵
            • Executes dropped EXE
            PID:2388
          • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            4⤵
            • Executes dropped EXE
            PID:2404
          • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
            4⤵
            • Executes dropped EXE
            PID:2540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp10A.tmp
      Filesize

      1KB

      MD5

      d2ef421361f1556d759a6c6eab91725f

      SHA1

      c69347ab5cf8b7216ffd5a38b21fd9b7a09a10b5

      SHA256

      50d17c971e309954652283cd66848847d94a5960e5c47a92c76632c7990d2b7e

      SHA512

      d0158822cc4dbc5bbb567071aec60811ef6ae66e5605bc63c4ed71aab327fd9665a76921f9f7248fa2b2d5a32d84d2916640147adb7a8f090db46d056a090d2a

    • \Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1.exe
      Filesize

      242KB

      MD5

      eebe7da6234f15c2055ddff4b4da6948

      SHA1

      76dc426d92a7785677d2ab1ac4cf7c1a63f6af48

      SHA256

      5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1

      SHA512

      0e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8

    • memory/2040-4-0x0000000001D00000-0x0000000001D40000-memory.dmp
      Filesize

      256KB

    • memory/2040-2-0x00000000008D0000-0x00000000008D6000-memory.dmp
      Filesize

      24KB

    • memory/2040-0-0x000000007492E000-0x000000007492F000-memory.dmp
      Filesize

      4KB

    • memory/2040-5-0x0000000000510000-0x0000000000516000-memory.dmp
      Filesize

      24KB

    • memory/2040-1-0x00000000002D0000-0x0000000000316000-memory.dmp
      Filesize

      280KB

    • memory/2040-3-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2040-19-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2408-27-0x0000000000370000-0x00000000003B6000-memory.dmp
      Filesize

      280KB

    • memory/2560-39-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-18-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2560-11-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2560-7-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2560-42-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-43-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2572-20-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB

    • memory/2572-28-0x0000000074920000-0x000000007500E000-memory.dmp
      Filesize

      6.9MB