Analysis
-
max time kernel
138s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
Resource
win7-20240215-en
General
-
Target
b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
-
Size
244KB
-
MD5
7f9e14483d7849bf60819d8898e8ee58
-
SHA1
35f0869454078cda5fc8ec447808c91faa5e2b13
-
SHA256
b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008
-
SHA512
9fe6db997c7134aac7c83f92f8278ef359a56dec4dbddaaef23b2138b6a9b551a647772b020c2ed01d72df7888c0fa7a6583e5e4e2d90fa4bbd3a9a5d150305f
-
SSDEEP
6144:xWMPLGzI/4Nw04UNIFs/bmKwlMvxG++0RKsOTG0L8I:xWMPKIjtFEZwIRKsOTG0LZ
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 3 IoCs
resource yara_rule behavioral2/memory/2020-1-0x0000000000870000-0x00000000008B6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/2020-4-0x000000000DDF0000-0x000000000DE30000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral2/files/0x000700000002341c-21.dat INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe -
Executes dropped EXE 4 IoCs
pid Process 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 1656 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 3520 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 2356 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2020 set thread context of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 set thread context of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 set thread context of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 3584 set thread context of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 set thread context of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 set thread context of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process 4956 1404 WerFault.exe 4364 1656 WerFault.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2348 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe Token: SeDebugPrivilege 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1536 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 83 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1404 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 84 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 2020 wrote to memory of 1124 2020 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 85 PID 1536 wrote to memory of 3584 1536 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 88 PID 1536 wrote to memory of 3584 1536 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 88 PID 1536 wrote to memory of 3584 1536 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 88 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 1656 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 92 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 3520 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 93 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 3584 wrote to memory of 2356 3584 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 95 PID 1124 wrote to memory of 2348 1124 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 110 PID 1124 wrote to memory of 2348 1124 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 110 PID 1124 wrote to memory of 2348 1124 b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe4⤵
- Executes dropped EXE
PID:1656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 805⤵
- Program crash
PID:4364
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe4⤵
- Executes dropped EXE
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe4⤵
- Executes dropped EXE
PID:2356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe2⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 803⤵
- Program crash
PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exeC:\Users\Admin\AppData\Local\Temp\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp33FC.tmp" /F3⤵
- Creates scheduled task(s)
PID:2348
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1404 -ip 14041⤵PID:4308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1656 -ip 16561⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD55dbec68e1133547c3892e4d2684c706c
SHA145e0507f747d857952949e57c75c3707acca9f2c
SHA2569daf88125d5aa347fcda1ab3ac690ff0cdaa611900f7897df99e9b4deae2d3cd
SHA512291d1effe44647a75072ac592fea5f82b9b2104758223a90d62c61166a318982ce6961af366354b74f4f5c5c2fef6d810a148d570294279d2ee47266a8632d8d
-
C:\Users\Admin\AppData\Roaming\XenoManager\b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008.exe
Filesize244KB
MD57f9e14483d7849bf60819d8898e8ee58
SHA135f0869454078cda5fc8ec447808c91faa5e2b13
SHA256b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008
SHA5129fe6db997c7134aac7c83f92f8278ef359a56dec4dbddaaef23b2138b6a9b551a647772b020c2ed01d72df7888c0fa7a6583e5e4e2d90fa4bbd3a9a5d150305f