Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe
Resource
win7-20240508-en
General
-
Target
a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe
-
Size
242KB
-
MD5
4d4b2c3f80721a17b1933d01e0f889a8
-
SHA1
67222941b34301014e8e0208cefa97b86074ab67
-
SHA256
a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18
-
SHA512
1b726882ed48a1a9b2ea9eca7e2da3c2eee7b4145f5ab012fa993a1f3f935e2cf469c7dbcf44ba771732b7a6a4ec58e8ab141dd90b23fb8b7db4bc0d68588d12
-
SSDEEP
6144:tkG0/qHJg+XoB9B6vP6560aZMNddbD3CmOA6d5CiN5pmwdRI:G/qHm+4B9B6X6s0aZMNrvcd5CiN5pmw
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/2556-1-0x00000000012C0000-0x0000000001306000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2556-3-0x00000000005B0000-0x00000000005F0000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0033000000015cdf-29.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2640-32-0x0000000001010000-0x0000000001056000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 3008 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 2648 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 2524 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe -
Loads dropped DLL 1 IoCs
pid Process 2616 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2556 set thread context of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 set thread context of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 set thread context of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2640 set thread context of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 set thread context of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 set thread context of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1456 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe Token: SeDebugPrivilege 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2616 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 28 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2624 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 29 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2556 wrote to memory of 2708 2556 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 30 PID 2616 wrote to memory of 2640 2616 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 31 PID 2616 wrote to memory of 2640 2616 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 31 PID 2616 wrote to memory of 2640 2616 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 31 PID 2616 wrote to memory of 2640 2616 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 31 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 3008 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 32 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2648 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 33 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2640 wrote to memory of 2524 2640 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 34 PID 2624 wrote to memory of 1456 2624 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 37 PID 2624 wrote to memory of 1456 2624 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 37 PID 2624 wrote to memory of 1456 2624 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 37 PID 2624 wrote to memory of 1456 2624 a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe"C:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe"C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe4⤵
- Executes dropped EXE
PID:3008
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe4⤵
- Executes dropped EXE
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe4⤵
- Executes dropped EXE
PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1813.tmp" /F3⤵
- Creates scheduled task(s)
PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exeC:\Users\Admin\AppData\Local\Temp\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe2⤵PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb28c77c2fc56241d7fb90ee5033ac0e
SHA1bc288f24b0ad0b5dcd122487000b93c8cf116ff3
SHA256a35b4bef6527977115efd367d3913816e6bc18f320b984fcee9ef3110ab82908
SHA5123fbe4fc8abd6e4ead9c8ff3c02f120fbbc0edc6752f652a4f3a14693602c0434725fac328ea476649d3a30570a0c5ac9c1c31d28180354ad80b5c5a3798114d9
-
C:\Users\Admin\AppData\Roaming\XenoManager\a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18.exe
Filesize242KB
MD54d4b2c3f80721a17b1933d01e0f889a8
SHA167222941b34301014e8e0208cefa97b86074ab67
SHA256a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18
SHA5121b726882ed48a1a9b2ea9eca7e2da3c2eee7b4145f5ab012fa993a1f3f935e2cf469c7dbcf44ba771732b7a6a4ec58e8ab141dd90b23fb8b7db4bc0d68588d12