Analysis
-
max time kernel
126s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
Resource
win7-20240508-en
General
-
Target
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
-
Size
235KB
-
MD5
2c2e04484f2c8317df24936703c2b146
-
SHA1
551562978661e925c8b56489d0fa92635ef6e965
-
SHA256
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce
-
SHA512
abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b
-
SSDEEP
6144:lyTqCfoPYvHf+/MBeXAQZXZNyVOPyG+SpIOgBHqfWh7VwpSFDFzI:lsNfrqMBCDNysaGvIO2qfWh7VwpSFDF0
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exepid process 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2568 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2924 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 1232 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Loads dropped DLL 1 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exepid process 2584 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process target process PID 1868 set thread context of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 set thread context of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 set thread context of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 set thread context of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 set thread context of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 set thread context of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process Token: SeDebugPrivilege 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe Token: SeDebugPrivilege 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process target process PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2584 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 3060 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1868 wrote to memory of 2684 1868 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2584 wrote to memory of 2300 2584 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2584 wrote to memory of 2300 2584 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2584 wrote to memory of 2300 2584 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2584 wrote to memory of 2300 2584 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2568 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 2924 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2300 wrote to memory of 1232 2300 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2684 wrote to memory of 2040 2684 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe PID 2684 wrote to memory of 2040 2684 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe PID 2684 wrote to memory of 2040 2684 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe PID 2684 wrote to memory of 2040 2684 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:2924
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:1232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEC9.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a139168bd808a2618b94fb30af83bbb6
SHA1d546675a859ff51567a05083e5316560572528da
SHA2563698ddcd754088b10a349f7850a9005cfaba5cddb11b14fe9939506413592a7f
SHA512051efe794a4e30ac4fef5e0f3542262b9c60853eb3ff73688176d8fb2af8fff00ad0ce91b2754137f47c9a1477eeb5180abddcc3849e3c150ae0cd7d6a0c86b5
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
Filesize235KB
MD52c2e04484f2c8317df24936703c2b146
SHA1551562978661e925c8b56489d0fa92635ef6e965
SHA256884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce
SHA512abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b