Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
Resource
win7-20240508-en
General
-
Target
26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
-
Size
243KB
-
MD5
2db1fc0170f4635ce4f364aaa9cb18a3
-
SHA1
e4ce562b2a8b176f754327ec4e97ba77c2aca866
-
SHA256
26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed
-
SHA512
ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c
-
SSDEEP
6144:bvJz8IL5pqONyDOK6Db/eHK372iA8HOlVpPI:1gZD4qqLa8HOlV6
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects XenoRAT malware 3 IoCs
XenoRAT is an open-source remote access tool (RAT) developed in C#.
resource yara_rule behavioral1/memory/2620-7-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT behavioral1/memory/2620-11-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT behavioral1/memory/2620-9-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT -
Executes dropped EXE 4 IoCs
pid Process 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2664 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2192 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2604 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe -
Loads dropped DLL 4 IoCs
pid Process 1920 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2164 set thread context of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 set thread context of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 set thread context of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2800 set thread context of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 set thread context of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 set thread context of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1420 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe Token: SeDebugPrivilege 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2804 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 28 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 2620 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 29 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 2164 wrote to memory of 1920 2164 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 30 PID 1920 wrote to memory of 2800 1920 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 31 PID 1920 wrote to memory of 2800 1920 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 31 PID 1920 wrote to memory of 2800 1920 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 31 PID 1920 wrote to memory of 2800 1920 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 31 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2664 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 32 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2192 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 33 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2800 wrote to memory of 2604 2800 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 34 PID 2620 wrote to memory of 1420 2620 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 37 PID 2620 wrote to memory of 1420 2620 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 37 PID 2620 wrote to memory of 1420 2620 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 37 PID 2620 wrote to memory of 1420 2620 26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe2⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF46.tmp" /F3⤵
- Creates scheduled task(s)
PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Local\Temp\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe4⤵
- Executes dropped EXE
PID:2664
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe4⤵
- Executes dropped EXE
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exeC:\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe4⤵
- Executes dropped EXE
PID:2604
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56ca537f40bc13b0619aa43408a3612c3
SHA17815016742d12c9008105094ed9823aba0fd73cf
SHA2568baa0df3b6627f9f340a1ae265dd1e2aefb612a4bbb527c84fc8a9424a995506
SHA5126b9888dd3874e39381e05c18c0fddfddb84078f326c5babb2b112bd67f8e0a20b3e0a887848e6a633762612150651d961151c28b8310236fd6b9a3dde3aa8054
-
\Users\Admin\AppData\Roaming\XenoManager\26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed.exe
Filesize243KB
MD52db1fc0170f4635ce4f364aaa9cb18a3
SHA1e4ce562b2a8b176f754327ec4e97ba77c2aca866
SHA25626f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed
SHA512ea293a1a0d57ded9b59b30157aecd48e2a30d8372ade7788a20a257c56517f050aba1366a5dc01e50c9f10e4209e3f1ff7ea70c65381477ce792881017e7755c