Analysis
-
max time kernel
265s -
max time network
269s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 19:08
Static task
static1
General
-
Target
payment.exe
-
Size
242KB
-
MD5
eebe7da6234f15c2055ddff4b4da6948
-
SHA1
76dc426d92a7785677d2ab1ac4cf7c1a63f6af48
-
SHA256
5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1
-
SHA512
0e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8
-
SSDEEP
6144:F1gj4ZzsyX3tzfeVcVz3xkQm3S4eWwNZE3UJxI:F1gj4J7feV6Zr9NZE3UJq
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation payment.exe -
Executes dropped EXE 4 IoCs
pid Process 1860 payment.exe 1840 payment.exe 4556 payment.exe 1948 payment.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1436 set thread context of 2328 1436 payment.exe 85 PID 1436 set thread context of 556 1436 payment.exe 86 PID 1436 set thread context of 4236 1436 payment.exe 87 PID 1860 set thread context of 1840 1860 payment.exe 89 PID 1860 set thread context of 4556 1860 payment.exe 90 PID 1860 set thread context of 1948 1860 payment.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3056 1948 WerFault.exe 91 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1436 payment.exe Token: SeDebugPrivilege 1860 payment.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 2328 1436 payment.exe 85 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 556 1436 payment.exe 86 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 1436 wrote to memory of 4236 1436 payment.exe 87 PID 2328 wrote to memory of 1860 2328 payment.exe 88 PID 2328 wrote to memory of 1860 2328 payment.exe 88 PID 2328 wrote to memory of 1860 2328 payment.exe 88 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 1840 1860 payment.exe 89 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 4556 1860 payment.exe 90 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 1860 wrote to memory of 1948 1860 payment.exe 91 PID 556 wrote to memory of 2756 556 payment.exe 103 PID 556 wrote to memory of 2756 556 payment.exe 103 PID 556 wrote to memory of 2756 556 payment.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment.exe"C:\Users\Admin\AppData\Local\Temp\payment.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\payment.exeC:\Users\Admin\AppData\Local\Temp\payment.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\XenoManager\payment.exe"C:\Users\Admin\AppData\Roaming\XenoManager\payment.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Roaming\XenoManager\payment.exeC:\Users\Admin\AppData\Roaming\XenoManager\payment.exe4⤵
- Executes dropped EXE
PID:1840
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\payment.exeC:\Users\Admin\AppData\Roaming\XenoManager\payment.exe4⤵
- Executes dropped EXE
PID:4556
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\payment.exeC:\Users\Admin\AppData\Roaming\XenoManager\payment.exe4⤵
- Executes dropped EXE
PID:1948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 1565⤵
- Program crash
PID:3056
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\payment.exeC:\Users\Admin\AppData\Local\Temp\payment.exe2⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32B3.tmp" /F3⤵
- Creates scheduled task(s)
PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\payment.exeC:\Users\Admin\AppData\Local\Temp\payment.exe2⤵PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1948 -ip 19481⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5d8edaf260103b270a8ddc4c777cfa47b
SHA12ae20729bde4b5e46ec1193e84bd4e46578a283c
SHA256b5e1e4d8e154f0229ad5f58012165f17d6a179889e691bebe679fea314981e77
SHA51295f8a1faa37cf576b352d21f0a5d020a8b36cd63f450fdc68eb1a5e095f58e4a755edc71461a3738f8a5c2de6690d8207ac75e126e8d3a44c7b96940b2f27290
-
Filesize
242KB
MD5eebe7da6234f15c2055ddff4b4da6948
SHA176dc426d92a7785677d2ab1ac4cf7c1a63f6af48
SHA2565a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1
SHA5120e088d5892921d67df1703f5e958a549b32fee13865af459212c0b6fd2f928b8f0534dccf17c1727d7e4fcb6162d90085736f3d58ba801c2fd285d8a9c01abd8