Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
Resource
win7-20240508-en
General
-
Target
cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
-
Size
243KB
-
MD5
b101dee2fdf011dfcdf4e3e55038ae75
-
SHA1
fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92
-
SHA256
cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf
-
SHA512
3cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f
-
SSDEEP
6144:Mg8trm+0369KcYpX38LHoFq1ZO8CzYL3qC2WuI:T8trm+CEslGHZ108CzYL3qC2WT
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Detects executables packed with ConfuserEx Mod 4 IoCs
resource yara_rule behavioral1/memory/1596-1-0x0000000000840000-0x0000000000886000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/1596-3-0x00000000004E0000-0x0000000000520000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx behavioral1/files/0x0038000000014f41-26.dat INDICATOR_EXE_Packed_ConfuserEx behavioral1/memory/2796-33-0x0000000000CB0000-0x0000000000CF6000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Executes dropped EXE 4 IoCs
pid Process 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 2512 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 2528 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 2580 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe -
Loads dropped DLL 1 IoCs
pid Process 1632 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1596 set thread context of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 set thread context of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 set thread context of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 2796 set thread context of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 set thread context of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 set thread context of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe Token: SeDebugPrivilege 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1196 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 28 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 1632 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 29 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1596 wrote to memory of 2376 1596 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 30 PID 1632 wrote to memory of 2796 1632 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 31 PID 1632 wrote to memory of 2796 1632 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 31 PID 1632 wrote to memory of 2796 1632 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 31 PID 1632 wrote to memory of 2796 1632 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 31 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2512 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 32 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2528 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 33 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 2796 wrote to memory of 2580 2796 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 34 PID 1196 wrote to memory of 2880 1196 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 37 PID 1196 wrote to memory of 2880 1196 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 37 PID 1196 wrote to memory of 2880 1196 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 37 PID 1196 wrote to memory of 2880 1196 cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0E.tmp" /F3⤵
- Creates scheduled task(s)
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe4⤵
- Executes dropped EXE
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe4⤵
- Executes dropped EXE
PID:2528
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe4⤵
- Executes dropped EXE
PID:2580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exeC:\Users\Admin\AppData\Local\Temp\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe2⤵PID:2376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cef1bb3d218401e5ead236728fe10784
SHA18079297989bd6f1e41418c8f4234313fa3ec03c8
SHA256287f891cd513b9d23d5443a81e110e35942d4e76e61c3aba78991d6400318955
SHA5127860811f6112b3f7f70911daf5ee9ae764426fd9a33e28430e79b7c6716e45a61b3c0408fd693bf046510b5312e88846f655007b248f5fe3e48b2522de642898
-
\Users\Admin\AppData\Roaming\XenoManager\cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf.exe
Filesize243KB
MD5b101dee2fdf011dfcdf4e3e55038ae75
SHA1fe8ae6b6e0f3ae4123d0cc564a23bf80d3109a92
SHA256cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf
SHA5123cb6b2ba2a8ac22b4b832c340d495343dbd39bb70c5be4ca66b8340debd60f3a374a72da4e89b73f86f7d8d1d527fdbaf27bcb9a3418868e8230604fef98477f