Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 13:39
Static task
static1
Behavioral task
behavioral1
Sample
d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
Resource
win7-20240221-en
General
-
Target
d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
-
Size
235KB
-
MD5
0dba4bed5bf4e4c327b712f723e714c5
-
SHA1
b8609db0404983d9a7f2bc4639d93a539bb883a6
-
SHA256
d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267
-
SHA512
3e2d21c7f0f4a97cc491d70bef203e75c91d716706256938d6cb0171cbd8499e902b9d51be4a0afc47c602d5aebf5db22802c38aae29d0ebcd9fb29611824653
-
SSDEEP
6144:BhTnFgUgcego6uIXCHq2MYOITuVYmE9oO8N21Tx6I:/byUTelnK2fZSVYmE9oO8N21TxP
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2460 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2400 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2480 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe -
Loads dropped DLL 4 IoCs
pid Process 2612 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2084 set thread context of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 set thread context of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 set thread context of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2192 set thread context of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 set thread context of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 set thread context of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe Token: SeDebugPrivilege 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2108 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 28 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2536 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 29 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2084 wrote to memory of 2612 2084 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 30 PID 2612 wrote to memory of 2192 2612 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 31 PID 2612 wrote to memory of 2192 2612 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 31 PID 2612 wrote to memory of 2192 2612 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 31 PID 2612 wrote to memory of 2192 2612 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 31 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2460 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 32 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2400 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 33 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2192 wrote to memory of 2480 2192 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 34 PID 2108 wrote to memory of 2748 2108 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 37 PID 2108 wrote to memory of 2748 2108 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 37 PID 2108 wrote to memory of 2748 2108 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 37 PID 2108 wrote to memory of 2748 2108 d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFF1.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe2⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Local\Temp\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe4⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe4⤵
- Executes dropped EXE
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exeC:\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe4⤵
- Executes dropped EXE
PID:2480
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5afef954e03bba0a4799c2eb89877df4c
SHA1829fecc6e072769ae3d720580456eb6153a4e2a2
SHA25607501340bd4fc395d08b29637a74fb2aeec1f4c3e6082488e6582f6dd3526a99
SHA51296ea517ac387f3b5f1a898436e197adf736a9078aedcb9b6bbe8e94ba862bfbf2085dd9df856ffd3d20ccf1a87810565d379e9f872bbff9415807426675268d0
-
\Users\Admin\AppData\Roaming\XenoManager\d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267.exe
Filesize235KB
MD50dba4bed5bf4e4c327b712f723e714c5
SHA1b8609db0404983d9a7f2bc4639d93a539bb883a6
SHA256d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267
SHA5123e2d21c7f0f4a97cc491d70bef203e75c91d716706256938d6cb0171cbd8499e902b9d51be4a0afc47c602d5aebf5db22802c38aae29d0ebcd9fb29611824653