Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
6621fcab4de5fab7eac4d8d03c87f233.exe
Resource
win7-20240508-en
General
-
Target
6621fcab4de5fab7eac4d8d03c87f233.exe
-
Size
221KB
-
MD5
6621fcab4de5fab7eac4d8d03c87f233
-
SHA1
70dd77e26e803239877b30439eb123454bc137cc
-
SHA256
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
-
SHA512
d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c
-
SSDEEP
6144:WdwDpybdvNg134Gnq2YZstYaGaqjWq9441D/Kv+I:/cE134GiZ4Ya7mWq9441D/Kvj
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6621fcab4de5fab7eac4d8d03c87f233.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 6621fcab4de5fab7eac4d8d03c87f233.exe -
Executes dropped EXE 4 IoCs
Processes:
6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exepid process 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 3536 6621fcab4de5fab7eac4d8d03c87f233.exe 3712 6621fcab4de5fab7eac4d8d03c87f233.exe 2576 6621fcab4de5fab7eac4d8d03c87f233.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exedescription pid process target process PID 4872 set thread context of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 set thread context of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 set thread context of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 set thread context of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 set thread context of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 set thread context of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exedescription pid process Token: SeDebugPrivilege 4872 6621fcab4de5fab7eac4d8d03c87f233.exe Token: SeDebugPrivilege 1936 6621fcab4de5fab7eac4d8d03c87f233.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exe6621fcab4de5fab7eac4d8d03c87f233.exedescription pid process target process PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 3320 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 1676 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 4872 wrote to memory of 2484 4872 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 3320 wrote to memory of 1936 3320 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 3320 wrote to memory of 1936 3320 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 3320 wrote to memory of 1936 3320 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3536 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 3712 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1936 wrote to memory of 2576 1936 6621fcab4de5fab7eac4d8d03c87f233.exe 6621fcab4de5fab7eac4d8d03c87f233.exe PID 1676 wrote to memory of 4280 1676 6621fcab4de5fab7eac4d8d03c87f233.exe schtasks.exe PID 1676 wrote to memory of 4280 1676 6621fcab4de5fab7eac4d8d03c87f233.exe schtasks.exe PID 1676 wrote to memory of 4280 1676 6621fcab4de5fab7eac4d8d03c87f233.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe"C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe"C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
PID:3536
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
PID:3712
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Roaming\XenoManager\6621fcab4de5fab7eac4d8d03c87f233.exe4⤵
- Executes dropped EXE
PID:2576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp274A.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4280
-
-
-
C:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exeC:\Users\Admin\AppData\Local\Temp\6621fcab4de5fab7eac4d8d03c87f233.exe2⤵PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6621fcab4de5fab7eac4d8d03c87f233.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD59bebe31e5ff2a5eae2b0cbbdb94e5a4f
SHA1731c8074c0b0d2280be5b1ff5d2ecdbaef82c803
SHA2564a7ceb2293c43dca1314f795c40bff88871639dc9db342b63841434ad691546e
SHA51274335ddfcb6b2bba86ecfb45a99ecfc85ec0d76ada26cb795346aab45b2190072147b6d7c345621a324db1ac1205bbb21698d5e23e71902857f92a02a946e05e
-
Filesize
221KB
MD56621fcab4de5fab7eac4d8d03c87f233
SHA170dd77e26e803239877b30439eb123454bc137cc
SHA256ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
SHA512d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c