Analysis
-
max time kernel
126s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
Resource
win7-20240220-en
General
-
Target
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
-
Size
221KB
-
MD5
6621fcab4de5fab7eac4d8d03c87f233
-
SHA1
70dd77e26e803239877b30439eb123454bc137cc
-
SHA256
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
-
SHA512
d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c
-
SSDEEP
6144:WdwDpybdvNg134Gnq2YZstYaGaqjWq9441D/Kv+I:/cE134GiZ4Ya7mWq9441D/Kvj
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Detects executables packed with ConfuserEx Mod 1 IoCs
resource yara_rule behavioral2/memory/3908-3-0x0000000004B90000-0x0000000004BCA000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe -
Executes dropped EXE 4 IoCs
pid Process 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 5116 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 5060 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 1196 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3908 set thread context of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 set thread context of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 set thread context of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3580 set thread context of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 set thread context of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 set thread context of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 1712 5060 WerFault.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4972 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe Token: SeDebugPrivilege 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 4712 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 81 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 3168 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 82 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 3908 wrote to memory of 5780 3908 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 83 PID 4712 wrote to memory of 3580 4712 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 84 PID 4712 wrote to memory of 3580 4712 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 84 PID 4712 wrote to memory of 3580 4712 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 84 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5116 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 85 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 5060 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 86 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 3580 wrote to memory of 1196 3580 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 87 PID 5780 wrote to memory of 4972 5780 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 98 PID 5780 wrote to memory of 4972 5780 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 98 PID 5780 wrote to memory of 4972 5780 ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe4⤵
- Executes dropped EXE
PID:5116
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe4⤵
- Executes dropped EXE
PID:5060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 805⤵
- Program crash
PID:1712
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe4⤵
- Executes dropped EXE
PID:1196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe2⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exeC:\Users\Admin\AppData\Local\Temp\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5780 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FD5.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5060 -ip 50601⤵PID:5340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD583d6e89b8754d25b433641acaa2a66eb
SHA1f89d5bdae947ac5cb70fc2ab675b48081d9b0732
SHA2565616a5762d790c9d6f881095099a0adae1b5f2dee34ec1909e823d851a28f5d0
SHA512fb805ced008dc025a0e851ed0075fbc7f9f65a667e82fe68a8f434490f476d1a5bceebaadedf726ac5447f7ccfbd91ef19669ef499150960c9d4b0204cbef97f
-
C:\Users\Admin\AppData\Roaming\XenoManager\ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2.exe
Filesize221KB
MD56621fcab4de5fab7eac4d8d03c87f233
SHA170dd77e26e803239877b30439eb123454bc137cc
SHA256ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
SHA512d132d2399c65b6b0083f7172c04d4708b28b3deceb93fd0c5dfc5bcfdfd9ee459c5b46853d176e08e99a2a8842945e6cd396e4137fac430c67abea388e83789c