Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
Resource
win7-20231129-en
General
-
Target
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
-
Size
242KB
-
MD5
2bad7cb7d57cae21a1d45344ad5600c5
-
SHA1
d680e5a796951f3221c7691ec9dacca28149c195
-
SHA256
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9
-
SHA512
37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3
-
SSDEEP
6144:E50AnWb4TnuDma4k2QxjKnuA1iIP1p37QFSKz6lbI:E50AW8TuajMATdhQFSKz6a
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/2040-1-0x0000000000150000-0x0000000000196000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2040-3-0x00000000004F0000-0x0000000000530000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x000a000000016176-18.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2636-23-0x00000000009B0000-0x00000000009F6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2604 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2668 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2640 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Loads dropped DLL 4 IoCs
pid Process 2396 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2040 set thread context of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 set thread context of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 set thread context of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2636 set thread context of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 set thread context of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 set thread context of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe Token: SeDebugPrivilege 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2376 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 28 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2396 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 29 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2040 wrote to memory of 2352 2040 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 30 PID 2396 wrote to memory of 2636 2396 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 31 PID 2396 wrote to memory of 2636 2396 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 31 PID 2396 wrote to memory of 2636 2396 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 31 PID 2396 wrote to memory of 2636 2396 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 31 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2604 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 32 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2668 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 33 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2636 wrote to memory of 2640 2636 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 34 PID 2668 wrote to memory of 2788 2668 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 37 PID 2668 wrote to memory of 2788 2668 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 37 PID 2668 wrote to memory of 2788 2668 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 37 PID 2668 wrote to memory of 2788 2668 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp454.tmp" /F5⤵
- Creates scheduled task(s)
PID:2788
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
PID:2640
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵PID:2352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd17fa25756bd3456ba3a6a8e444e811
SHA145ad20ad0d2b3808fe76077ff0e6c5e7eec986c7
SHA256e1bb7e4696d1c7bfac6c69ec50e7bc28eee2ae24e69704946dc18745a15d71c9
SHA512d71fc9cda59bdd31739a58af9feacb6a7123be7956f7ec54a46009c5bad7b72e77f5e66cf9e5e6e9b4e10d774f4c66b8fa126805e2b9e72d4ab4dc7a6495208f
-
\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
Filesize242KB
MD52bad7cb7d57cae21a1d45344ad5600c5
SHA1d680e5a796951f3221c7691ec9dacca28149c195
SHA2568eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9
SHA51237afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3