Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 16:51

General

  • Target

    5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe

  • Size

    46KB

  • MD5

    2e6acdcea8f62c62efccd790b8cce3f7

  • SHA1

    44fa27c411545d32955ad7e342ff0462ad49a776

  • SHA256

    79b315305079f3cdf15ff04463ade270a4056b90d8b95937f19455f47603b1ed

  • SHA512

    639b5d5b587090e494f71f05671b20883a3456029ae15ff463ba46855691f070ada664cde95905047d1491aa04432c28b721839da2534d48003f06045725b78e

  • SSDEEP

    768:+SisJmceOoRDlY8spLfFpyT7QHbtm+mEyqnN+8N9:YsJmfO2De7prj4QHbtiEH4U9

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe
    "C:\Users\Admin\AppData\Local\Temp\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF42E.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF42E.tmp
    Filesize

    1KB

    MD5

    3b3a10df1085cdd1c789c1b56060238e

    SHA1

    b11953e28a80a5b2cb1cbb433308d4ac2901bc52

    SHA256

    95878b6dbe2ebd62ae44182fbf545261472b8f778575d14011748dfe8a3549a6

    SHA512

    6430f0541dd9a16aaf74820b7745d14323e39e58578838b3e2bec971b94ea6a80c8ead719fbe4d6180aedbbd71d804c60ba3800299297d1b5e4934dd48bc473d

  • \Users\Admin\AppData\Roaming\XenoManager\5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1dump.exe
    Filesize

    46KB

    MD5

    2e6acdcea8f62c62efccd790b8cce3f7

    SHA1

    44fa27c411545d32955ad7e342ff0462ad49a776

    SHA256

    79b315305079f3cdf15ff04463ade270a4056b90d8b95937f19455f47603b1ed

    SHA512

    639b5d5b587090e494f71f05671b20883a3456029ae15ff463ba46855691f070ada664cde95905047d1491aa04432c28b721839da2534d48003f06045725b78e

  • memory/2360-0-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2360-1-0x00000000009B0000-0x00000000009C2000-memory.dmp
    Filesize

    72KB

  • memory/3016-9-0x0000000000F00000-0x0000000000F12000-memory.dmp
    Filesize

    72KB

  • memory/3016-10-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3016-11-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3016-14-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3016-15-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB