Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
Resource
win7-20240221-en
General
-
Target
d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
-
Size
243KB
-
MD5
78e1f12f7a7d369fe3b2f265dc740ae4
-
SHA1
b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1
-
SHA256
d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b
-
SHA512
6526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47
-
SSDEEP
6144:zu7HjwLO0hyT7YQGEhOy+q2bVPEX2BYGpNTI:z08LunYQ5hb2bVPEX2BYGpi
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects XenoRAT malware 3 IoCs
XenoRAT is an open-source remote access tool (RAT) developed in C#.
resource yara_rule behavioral1/memory/2940-16-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT behavioral1/memory/2940-6-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT behavioral1/memory/2940-8-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT -
Executes dropped EXE 4 IoCs
pid Process 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 2432 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 2504 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 2856 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe -
Loads dropped DLL 1 IoCs
pid Process 2564 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2248 set thread context of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 set thread context of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 set thread context of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2404 set thread context of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 set thread context of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 set thread context of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1528 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe Token: SeDebugPrivilege 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2940 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 28 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2492 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 29 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2248 wrote to memory of 2564 2248 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 30 PID 2564 wrote to memory of 2404 2564 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 31 PID 2564 wrote to memory of 2404 2564 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 31 PID 2564 wrote to memory of 2404 2564 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 31 PID 2564 wrote to memory of 2404 2564 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 31 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2432 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 32 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2504 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 33 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2404 wrote to memory of 2856 2404 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 34 PID 2940 wrote to memory of 1528 2940 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 37 PID 2940 wrote to memory of 1528 2940 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 37 PID 2940 wrote to memory of 1528 2940 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 37 PID 2940 wrote to memory of 1528 2940 d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75DB.tmp" /F3⤵
- Creates scheduled task(s)
PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe2⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Local\Temp\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe4⤵
- Executes dropped EXE
PID:2432
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe4⤵
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exeC:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe4⤵
- Executes dropped EXE
PID:2856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e2054f61aa48cc26b4adc9bc28174ce
SHA1ac7eafbde4784ca366bce732034cf9cce66a2e67
SHA256990052dc3c94686081b06fdeacf19fc2fdb0c4650f49c3b68eebc469e2fabc5d
SHA512a9d80b55a1f3edc3b03bd41a8036eb022cc988287e979b3fdb9d3f2494d6cde48b51b4e0337a96b988d327bddb81b4908e7c3b1fba55739250056094d4572ae7
-
C:\Users\Admin\AppData\Roaming\XenoManager\d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b.exe
Filesize243KB
MD578e1f12f7a7d369fe3b2f265dc740ae4
SHA1b5b56cf24ee4cbb441a06b332f6c1d53adeed1b1
SHA256d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b
SHA5126526bfeed5b0ba4aadff842ab044e006c1d70869287b06e721b65cbad90f7b86871cc0b72d554f3a47ded715fc3c2f9c81b2e939b9c039b483170809bf4a6f47