Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-06-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
6621fcab4de5fab7eac4d8d03c87f233.exe
Resource
win7-20240508-en
General
-
Target
6621fcab4de5fab7eac4d8d03c87f233.exe
-
Size
221KB
-
MD5
6621fcab4de5fab7eac4d8d03c87f233
-
SHA1
70dd77e26e803239877b30439eb123454bc137cc
-
SHA256
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
-
SHA512
d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c
-
SSDEEP
6144:WdwDpybdvNg134Gnq2YZstYaGaqjWq9441D/Kv+I:/cE134GiZ4Ya7mWq9441D/Kvj
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 2788 6621fcab4de5fab7eac4d8d03c87f233.exe 2700 6621fcab4de5fab7eac4d8d03c87f233.exe 2696 6621fcab4de5fab7eac4d8d03c87f233.exe -
Loads dropped DLL 4 IoCs
pid Process 2812 6621fcab4de5fab7eac4d8d03c87f233.exe 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 2672 6621fcab4de5fab7eac4d8d03c87f233.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2928 set thread context of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 set thread context of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 set thread context of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2672 set thread context of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 set thread context of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 set thread context of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2928 6621fcab4de5fab7eac4d8d03c87f233.exe Token: SeDebugPrivilege 2672 6621fcab4de5fab7eac4d8d03c87f233.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 2812 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 28 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1208 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 29 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2928 wrote to memory of 1644 2928 6621fcab4de5fab7eac4d8d03c87f233.exe 30 PID 2812 wrote to memory of 2672 2812 6621fcab4de5fab7eac4d8d03c87f233.exe 31 PID 2812 wrote to memory of 2672 2812 6621fcab4de5fab7eac4d8d03c87f233.exe 31 PID 2812 wrote to memory of 2672 2812 6621fcab4de5fab7eac4d8d03c87f233.exe 31 PID 2812 wrote to memory of 2672 2812 6621fcab4de5fab7eac4d8d03c87f233.exe 31 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2788 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 32 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2700 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 33 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2672 wrote to memory of 2696 2672 6621fcab4de5fab7eac4d8d03c87f233.exe 34 PID 2788 wrote to memory of 1624 2788 6621fcab4de5fab7eac4d8d03c87f233.exe 37 PID 2788 wrote to memory of 1624 2788 6621fcab4de5fab7eac4d8d03c87f233.exe 37 PID 2788 wrote to memory of 1624 2788 6621fcab4de5fab7eac4d8d03c87f233.exe 37 PID 2788 wrote to memory of 1624 2788 6621fcab4de5fab7eac4d8d03c87f233.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe"C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe"C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1111.tmp" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
PID:2696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵PID:1644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590d3513457b3de640485bc59548e06bd
SHA106ea62b67de34d3396ad59f91c7185832393519a
SHA256f42c8495fe576721693cf7a7a3e44f61c36f708cd622ec7fb2e013500dd54838
SHA51206d370edbaff0d20796a22f28956ad6896052209ea55f3bad92d050958abb6d9d9c13dfd6a25d024f10cc96d76df3cd87ad10ae46857033390548498e8d65e1e
-
Filesize
221KB
MD56621fcab4de5fab7eac4d8d03c87f233
SHA170dd77e26e803239877b30439eb123454bc137cc
SHA256ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
SHA512d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c