Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
Resource
win7-20240419-en
General
-
Target
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
-
Size
243KB
-
MD5
46d15e0b7105b6a1e499843065583960
-
SHA1
71119b1d895f728026a27d6d7db519f6d0044baa
-
SHA256
acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e
-
SHA512
ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73
-
SSDEEP
6144:GmwnFVsgsyGD260LgawLAXAp+BwNwMCIltSnR33woUuscXpaozHe0n3lJI:GmwnFVsgsyGD2RscYnwMhtCHrpaozHeF
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Jolid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1284
-
startup_name
hns
Signatures
-
Detects XenoRAT malware 1 IoCs
XenoRAT is an open-source remote access tool (RAT) developed in C#.
resource yara_rule behavioral2/memory/2112-9-0x0000000000400000-0x0000000000412000-memory.dmp XenoRAT -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Executes dropped EXE 4 IoCs
pid Process 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 2780 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 4352 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 1680 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1436 set thread context of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 set thread context of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 set thread context of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 2148 set thread context of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 set thread context of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 set thread context of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe Token: SeDebugPrivilege 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 2112 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 84 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1904 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 85 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 1436 wrote to memory of 1216 1436 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 86 PID 2112 wrote to memory of 2148 2112 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 87 PID 2112 wrote to memory of 2148 2112 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 87 PID 2112 wrote to memory of 2148 2112 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 87 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 2780 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 88 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 4352 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 89 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 2148 wrote to memory of 1680 2148 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 90 PID 1904 wrote to memory of 4816 1904 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 99 PID 1904 wrote to memory of 4816 1904 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 99 PID 1904 wrote to memory of 4816 1904 acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
PID:4352
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe4⤵
- Executes dropped EXE
PID:1680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "hns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68A8.tmp" /F3⤵
- Creates scheduled task(s)
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exeC:\Users\Admin\AppData\Local\Temp\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe2⤵PID:1216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD56411919d566397be188fa6ea768f97cc
SHA1d7abf0d441e7f74f78280fc915aec45b06551a90
SHA2568f0123d2f5ca8c43bb6b52bb688e48477f5e6fcffb0b564fd0c8e03d804d34ab
SHA512f11f176dee133edb40ff316c3f2e8e4c0c744aaa91d780b81654a2b1d797b5511fa4328f3ec6852abc3f858d2559188db46b9dd0ccf1eb8c4b769c1e95d85e49
-
C:\Users\Admin\AppData\Roaming\XenoManager\acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e.exe
Filesize243KB
MD546d15e0b7105b6a1e499843065583960
SHA171119b1d895f728026a27d6d7db519f6d0044baa
SHA256acb620ecc1205abaff13777bd804a1f921a420c0c4765f1c6682c927f1b66f6e
SHA512ec546e0ed7cad0ac2f518e64041da796a386f3ae368ab1abd49642827b7e1ebda06afa8ca90fbc660e752fa051edf6215958c7bb4d09237a6c1e6c694acaca73