Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
Resource
win7-20231129-en
General
-
Target
231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
-
Size
242KB
-
MD5
b5221ebcf592f06fa5916e035330d0f1
-
SHA1
97280f900cccbc2ca7662d77029c42cab0514073
-
SHA256
231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c
-
SHA512
1767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e
-
SSDEEP
6144:ncuU50otq3N4hlZG7ZpWO/2/puk/z26e97l1fsHH44I:ncugONsTYZp328kL26e97l1fsHH4l
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Jolid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1284
-
startup_name
hns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/2548-1-0x0000000000D40000-0x0000000000D86000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2548-4-0x0000000000520000-0x0000000000560000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0009000000016a29-30.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2504-32-0x0000000001110000-0x0000000001156000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 2464 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 2512 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 1112 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe -
Loads dropped DLL 1 IoCs
pid Process 1712 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2548 set thread context of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 set thread context of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 set thread context of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2504 set thread context of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 set thread context of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 set thread context of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2272 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe Token: SeDebugPrivilege 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 1712 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 28 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2020 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 29 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 2548 wrote to memory of 2844 2548 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 30 PID 1712 wrote to memory of 2504 1712 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 31 PID 1712 wrote to memory of 2504 1712 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 31 PID 1712 wrote to memory of 2504 1712 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 31 PID 1712 wrote to memory of 2504 1712 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 31 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2464 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 32 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 2512 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 33 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2504 wrote to memory of 1112 2504 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 34 PID 2020 wrote to memory of 2272 2020 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 37 PID 2020 wrote to memory of 2272 2020 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 37 PID 2020 wrote to memory of 2272 2020 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 37 PID 2020 wrote to memory of 2272 2020 231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe4⤵
- Executes dropped EXE
PID:2464
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe4⤵
- Executes dropped EXE
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe4⤵
- Executes dropped EXE
PID:1112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4D.tmp" /F3⤵
- Creates scheduled task(s)
PID:2272
-
-
-
C:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exeC:\Users\Admin\AppData\Local\Temp\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe2⤵PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD593c97532d317a21eb82d701cb49a076c
SHA13eecfab32d31ef13eb633eae35d96c15836b5f80
SHA256aeeb30764785c22b17897499da6d24955d0fb68461e5e925f390e5bb6a8e65e3
SHA5126d61be6d020ac1ebf3c41502a1f79ceca51976989f22b0743cf86b6fa34d4c2163dd0a6efb4ff1ee059d2225261b00db10d1a7263cd9e8c2bbf4c540e58d5145
-
C:\Users\Admin\AppData\Roaming\XenoManager\231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c.exe
Filesize242KB
MD5b5221ebcf592f06fa5916e035330d0f1
SHA197280f900cccbc2ca7662d77029c42cab0514073
SHA256231733d95aea19422658b004868f2634ff992714a533839e4c8cb94859ab619c
SHA5121767eec0e4973f279a4d8d5fef31cca4567f484039c685631ea70858f84671524a040e6b3e229572b1425544516b1d135164383d98b6b6077225145916cc6a9e