Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
Resource
win7-20240508-en
General
-
Target
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
-
Size
235KB
-
MD5
2c2e04484f2c8317df24936703c2b146
-
SHA1
551562978661e925c8b56489d0fa92635ef6e965
-
SHA256
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce
-
SHA512
abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b
-
SSDEEP
6144:lyTqCfoPYvHf+/MBeXAQZXZNyVOPyG+SpIOgBHqfWh7VwpSFDFzI:lsNfrqMBCDNysaGvIO2qfWh7VwpSFDF0
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Executes dropped EXE 4 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exepid process 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 1368 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 4848 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 3740 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process target process PID 5004 set thread context of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 set thread context of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 set thread context of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 set thread context of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 set thread context of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 set thread context of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3168 2128 WerFault.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exepid process 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process Token: SeDebugPrivilege 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe Token: SeDebugPrivilege 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe Token: SeDebugPrivilege 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exedescription pid process target process PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2000 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2128 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 5004 wrote to memory of 2212 5004 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2000 wrote to memory of 1468 2000 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2000 wrote to memory of 1468 2000 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2000 wrote to memory of 1468 2000 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 1368 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 4848 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 1468 wrote to memory of 3740 1468 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe PID 2212 wrote to memory of 936 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe PID 2212 wrote to memory of 936 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe PID 2212 wrote to memory of 936 2212 884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:1368
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe4⤵
- Executes dropped EXE
PID:3740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵PID:2128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 803⤵
- Program crash
PID:3168
-
-
-
C:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exeC:\Users\Admin\AppData\Local\Temp\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7700.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2128 -ip 21281⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD5a139168bd808a2618b94fb30af83bbb6
SHA1d546675a859ff51567a05083e5316560572528da
SHA2563698ddcd754088b10a349f7850a9005cfaba5cddb11b14fe9939506413592a7f
SHA512051efe794a4e30ac4fef5e0f3542262b9c60853eb3ff73688176d8fb2af8fff00ad0ce91b2754137f47c9a1477eeb5180abddcc3849e3c150ae0cd7d6a0c86b5
-
C:\Users\Admin\AppData\Roaming\XenoManager\884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce.exe
Filesize235KB
MD52c2e04484f2c8317df24936703c2b146
SHA1551562978661e925c8b56489d0fa92635ef6e965
SHA256884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce
SHA512abbb705268385861143a59d460d5ecf2fb7e8cb803fb419b4248faa3a6e3d8a2029f5e2265c2fdd5a46b4c32b608e3d89b55746bdac4b5d79796e89f20f7766b