Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
Resource
win7-20240221-en
General
-
Target
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
-
Size
243KB
-
MD5
46d15e0b7105b6a1e499843065583960
-
SHA1
71119b1d895f728026a27d6d7db519f6d0044baa
-
SHA256
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e
-
SHA512
ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73
-
SSDEEP
6144:GmwnFVsgsyGD260LgawLAXAp+BwNwMCIltSnR33woUuscXpaozHe0n3lJI:GmwnFVsgsyGD2RscYnwMhtCHrpaozHeF
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Jolid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1284
-
startup_name
hns
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral2/memory/848-1-0x00000000001E0000-0x0000000000226000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/848-4-0x0000000004B40000-0x0000000004B80000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x00070000000233d2-19.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Executes dropped EXE 4 IoCs
pid Process 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 1760 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 4956 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 4372 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 848 set thread context of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 set thread context of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 set thread context of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 1356 set thread context of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 set thread context of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 set thread context of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2276 2648 WerFault.exe 89 1508 928 WerFault.exe 86 3300 4956 WerFault.exe 96 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe Token: SeDebugPrivilege 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 928 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 3432 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 848 wrote to memory of 2648 848 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 3432 wrote to memory of 1356 3432 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 92 PID 3432 wrote to memory of 1356 3432 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 92 PID 3432 wrote to memory of 1356 3432 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 92 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 1760 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 95 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4956 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 96 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1356 wrote to memory of 4372 1356 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 97 PID 1760 wrote to memory of 4388 1760 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 109 PID 1760 wrote to memory of 4388 1760 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 109 PID 1760 wrote to memory of 4388 1760 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵PID:928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 123⤵
- Program crash
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp" /F5⤵
- Creates scheduled task(s)
PID:4388
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
PID:4956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 805⤵
- Program crash
PID:3300
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
PID:4372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 803⤵
- Program crash
PID:2276
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2648 -ip 26481⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 928 -ip 9281⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4956 -ip 49561⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD558e3ad5180e248abb84cd8ce2a7cc39f
SHA12414a1c1c5955829adca694a592414a90b3b8dba
SHA256d952bf289e66d448779bf833c2f724b0ea9685d7e75b8d165b6733d422d800e3
SHA512fe9e341b1b3ee2627c9b49bd09184f7eb46bd580de25ccc6175b81dafd5668761feffd6a0e2f4f87db5dfe36a54135c2afe6a21455fa74bdec74ad30790f6b94
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
Filesize243KB
MD546d15e0b7105b6a1e499843065583960
SHA171119b1d895f728026a27d6d7db519f6d0044baa
SHA256acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e
SHA512ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73