Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
792c34fea9fdbebd00ccb3e2c82bd3a5.exe
Resource
win7-20231129-en
General
-
Target
792c34fea9fdbebd00ccb3e2c82bd3a5.exe
-
Size
221KB
-
MD5
792c34fea9fdbebd00ccb3e2c82bd3a5
-
SHA1
d50a4769a2fca48504e9535a598f1e812d003c2f
-
SHA256
dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a
-
SHA512
f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606
-
SSDEEP
3072:chp584YL4TWFxVvaZAUOQDMwutBq17PTPlw92Vr5/6PSr2k5fsPI:chMmSFxhaZQsmBq1bTPlwq/Vr2k5fAI
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
792c34fea9fdbebd00ccb3e2c82bd3a5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 792c34fea9fdbebd00ccb3e2c82bd3a5.exe -
Executes dropped EXE 4 IoCs
Processes:
792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exepid process 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 1804 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 4824 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 4888 792c34fea9fdbebd00ccb3e2c82bd3a5.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exedescription pid process target process PID 2288 set thread context of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 set thread context of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 set thread context of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 set thread context of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 set thread context of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 set thread context of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exedescription pid process Token: SeDebugPrivilege 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe Token: SeDebugPrivilege 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exe792c34fea9fdbebd00ccb3e2c82bd3a5.exedescription pid process target process PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2396 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 2624 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2288 wrote to memory of 5056 2288 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2396 wrote to memory of 4652 2396 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2396 wrote to memory of 4652 2396 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2396 wrote to memory of 4652 2396 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 1804 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4824 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 4652 wrote to memory of 4888 4652 792c34fea9fdbebd00ccb3e2c82bd3a5.exe 792c34fea9fdbebd00ccb3e2c82bd3a5.exe PID 2624 wrote to memory of 1464 2624 792c34fea9fdbebd00ccb3e2c82bd3a5.exe schtasks.exe PID 2624 wrote to memory of 1464 2624 792c34fea9fdbebd00ccb3e2c82bd3a5.exe schtasks.exe PID 2624 wrote to memory of 1464 2624 792c34fea9fdbebd00ccb3e2c82bd3a5.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe4⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe4⤵
- Executes dropped EXE
PID:4824
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Roaming\XenoManager\792c34fea9fdbebd00ccb3e2c82bd3a5.exe4⤵
- Executes dropped EXE
PID:4888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4774.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exeC:\Users\Admin\AppData\Local\Temp\792c34fea9fdbebd00ccb3e2c82bd3a5.exe2⤵PID:5056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\792c34fea9fdbebd00ccb3e2c82bd3a5.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD54e5246e7abef1fefc0f54218c98badf2
SHA16fc50eec3f46acb1f2129d27e8b006463cad2e44
SHA2562234cdda018017ab71809b5acc4c6a75b1a086552566ec742ae46461a42dace3
SHA51279fc972aee63493401fd0419e642684a6b82cf931b42c93e77c231f7b6cd91e00c457b7f52d5cce40bfd4389fa16b8ec9a87555e449a84330d8fa6a6e07b23cb
-
Filesize
221KB
MD5792c34fea9fdbebd00ccb3e2c82bd3a5
SHA1d50a4769a2fca48504e9535a598f1e812d003c2f
SHA256dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a
SHA512f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606