Analysis
-
max time kernel
139s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
Resource
win7-20240221-en
General
-
Target
55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
-
Size
243KB
-
MD5
2bd233b4d1cb93a0971748e038f7d5f4
-
SHA1
165447a2f77ea24155cd59afd2681f8703a52141
-
SHA256
55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872
-
SHA512
1b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2
-
SSDEEP
6144:egh4hBiHKmDvP9hINHpcZ8S+jqv0LatcNAoYoBei/my3PQSeMQSI:cCqmj9SmKjqyatcN+4/my3PQSeMQX
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Jolid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1284
-
startup_name
hns
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral2/memory/2996-1-0x0000000000DC0000-0x0000000000E06000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/2996-3-0x00000000057C0000-0x0000000005800000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x000700000002340f-20.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe -
Executes dropped EXE 4 IoCs
pid Process 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 1032 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 2416 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 1232 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2996 set thread context of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 set thread context of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 set thread context of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2576 set thread context of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 set thread context of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 set thread context of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4916 696 WerFault.exe 89 3440 388 WerFault.exe 86 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4336 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe Token: SeDebugPrivilege 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 388 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 86 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 764 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 87 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 2996 wrote to memory of 696 2996 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 89 PID 764 wrote to memory of 2576 764 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 94 PID 764 wrote to memory of 2576 764 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 94 PID 764 wrote to memory of 2576 764 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 94 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 1032 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 95 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 2416 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 96 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 2576 wrote to memory of 1232 2576 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 97 PID 1032 wrote to memory of 4336 1032 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 107 PID 1032 wrote to memory of 4336 1032 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 107 PID 1032 wrote to memory of 4336 1032 55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe2⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 803⤵
- Program crash
PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C77.tmp" /F5⤵
- Creates scheduled task(s)
PID:4336
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe4⤵
- Executes dropped EXE
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe4⤵
- Executes dropped EXE
PID:1232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exeC:\Users\Admin\AppData\Local\Temp\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe2⤵PID:696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 803⤵
- Program crash
PID:4916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 388 -ip 3881⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 696 -ip 6961⤵PID:1116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5051bbbe2352735377b71f48205f4c27e
SHA1fb09c17dbe7c1c1988b858c1fd06ccceff170d4a
SHA25630fe6770d166ace7fb1a8ae147027c649a8c473ebc21508aa33302a254abb5ab
SHA512244dd7bd4a1eb98dc6d5b7cf1e75c94d38aa5b351b704d05c9284ea731927f385a2ae57fb19db47dcd01c4261d9a4f45f5caa8e05eab29da541ea09c03361fd2
-
C:\Users\Admin\AppData\Roaming\XenoManager\55066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872.exe
Filesize243KB
MD52bd233b4d1cb93a0971748e038f7d5f4
SHA1165447a2f77ea24155cd59afd2681f8703a52141
SHA25655066b9bf6963a3459417d3056ecbd6b7f875168e6d11885f8506c19ddbd9872
SHA5121b1a6ac49146cf6ffdb648ff1c7da6b66de1fb40ee056f12d9a5ec69cdcc00911567a6c6f82d504a654234c2fbc5fca2417d8c94437e0a6d65587aee0b009bd2