Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe
Resource
win7-20240704-en
General
-
Target
c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe
-
Size
240KB
-
MD5
bb4b3fd0c725a96ba871f77f9604fa69
-
SHA1
0b3926a1a98b87938b94f8ffd511f7319a576990
-
SHA256
c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1
-
SHA512
cce99d6730ba2de4bd530fca0f31c3d702fecc55370e135915dec69415484335879c0e07cb2a406266a4aed641e57c631b27ce7ff30198a23038f25ae0296a63
-
SSDEEP
6144:GVjndzqytMhsZAEO66joa7ZgVtgv5T7K9YWs1NExcl+Vk+jI:FyasZAEB6jo++VSv569YWs1NExcl+Vkt
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe -
Executes dropped EXE 4 IoCs
pid Process 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 1420 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 3708 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 4900 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1552 set thread context of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 set thread context of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 set thread context of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 4524 set thread context of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 set thread context of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 set thread context of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3656 1420 WerFault.exe 87 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe Token: SeDebugPrivilege 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 1448 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 83 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 4964 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 84 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1552 wrote to memory of 2996 1552 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 85 PID 1448 wrote to memory of 4524 1448 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 86 PID 1448 wrote to memory of 4524 1448 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 86 PID 1448 wrote to memory of 4524 1448 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 86 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 1420 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 87 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 3708 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 88 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4524 wrote to memory of 4900 4524 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 90 PID 4964 wrote to memory of 4896 4964 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 95 PID 4964 wrote to memory of 4896 4964 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 95 PID 4964 wrote to memory of 4896 4964 c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe"C:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe4⤵
- Executes dropped EXE
PID:1420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 805⤵
- Program crash
PID:3656
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe4⤵
- Executes dropped EXE
PID:3708
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe4⤵
- Executes dropped EXE
PID:4900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6760.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exeC:\Users\Admin\AppData\Local\Temp\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe2⤵PID:2996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1420 -ip 14201⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD55985a251f26bfc26127a364d5728f2cc
SHA114f4557814883a95c7c4ee4627fb2fbd0b6b4e69
SHA256d990a33c24ed4bec7664429a8d2d34bf9a4784d10886968f680c1e17df6cfa4d
SHA51203dfc0b5bc9f1a9b273c49ac357b111906756220ff15348abb5c03134a9bc6f913f8d54562e12b7be35eb3b5af12149cde7c37e2d6387e4aaabde1ef95e0886a
-
C:\Users\Admin\AppData\Roaming\XenoManager\c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1.exe
Filesize240KB
MD5bb4b3fd0c725a96ba871f77f9604fa69
SHA10b3926a1a98b87938b94f8ffd511f7319a576990
SHA256c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1
SHA512cce99d6730ba2de4bd530fca0f31c3d702fecc55370e135915dec69415484335879c0e07cb2a406266a4aed641e57c631b27ce7ff30198a23038f25ae0296a63