Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
Resource
win7-20231129-en
General
-
Target
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
-
Size
242KB
-
MD5
2bad7cb7d57cae21a1d45344ad5600c5
-
SHA1
d680e5a796951f3221c7691ec9dacca28149c195
-
SHA256
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9
-
SHA512
37afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3
-
SSDEEP
6144:E50AnWb4TnuDma4k2QxjKnuA1iIP1p37QFSKz6lbI:E50AW8TuajMATdhQFSKz6a
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral2/memory/964-1-0x0000000000820000-0x0000000000866000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/964-3-0x0000000005250000-0x0000000005290000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x0007000000023442-22.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Executes dropped EXE 4 IoCs
pid Process 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 2836 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 4448 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 824 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 964 set thread context of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 set thread context of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 set thread context of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 4328 set thread context of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 set thread context of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 set thread context of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4248 4448 WerFault.exe 95 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3596 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe Token: SeDebugPrivilege 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 736 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 90 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 1728 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 91 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 964 wrote to memory of 3952 964 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 92 PID 1728 wrote to memory of 4328 1728 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 93 PID 1728 wrote to memory of 4328 1728 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 93 PID 1728 wrote to memory of 4328 1728 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 93 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 2836 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 94 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 4448 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 95 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 4328 wrote to memory of 824 4328 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 96 PID 736 wrote to memory of 3596 736 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 111 PID 736 wrote to memory of 3596 736 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 111 PID 736 wrote to memory of 3596 736 8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6915.tmp" /F3⤵
- Creates scheduled task(s)
PID:3596
-
-
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
PID:2836
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
PID:4448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 805⤵
- Program crash
PID:4248
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe4⤵
- Executes dropped EXE
PID:824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exeC:\Users\Admin\AppData\Local\Temp\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe2⤵PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4448 -ip 44481⤵PID:508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5e06511e8ffe2ab1a443a574170c460f0
SHA11a7ef95fadeab457601ed542e8dfd5041d8236ff
SHA2560ee3be48ef23b1278a732559a7ef505492b8eded462909043f8575e480e4515e
SHA512f98b9cd0488dcfab8785877d137c91557ca6cca134e96043da910e18d423695bb431415006d0ca964733d111c84e8c56c1f46437e7db19395fc25870551848ee
-
C:\Users\Admin\AppData\Roaming\XenoManager\8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9.exe
Filesize242KB
MD52bad7cb7d57cae21a1d45344ad5600c5
SHA1d680e5a796951f3221c7691ec9dacca28149c195
SHA2568eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9
SHA51237afa118242b6a52efb2aab633bdffd67171bf14fdef30c50f53041caf3ff00f1b845b43c09ecf9153339235add15cfb541eb8e8610f0558814cc1f5967a22b3