Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
Resource
win7-20240220-en
General
-
Target
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
-
Size
240KB
-
MD5
bcc06a7faf92224142143e13eaf78cf1
-
SHA1
0be4983558b5b48bf0b1a1ec129cb380939c84ae
-
SHA256
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5
-
SHA512
a21632fa3146aa05a837030c282d1868626b6e4d9e719d0bd7e3ba9c30bc46a72f4757d0c0154324b0ea4bf28c69dc3af89b43cb0df342db798de96a94f29cd4
-
SSDEEP
6144:0FUE1lHRWN6YrbNgNU7Rg1pbisKZZ6DzR7OYbyjI:0PWN60NIU78pbnKZZ6DzR7OYbl
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-587429654-1855694383-2268796072-1000\Control Panel\International\Geo\Nation 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Executes dropped EXE 4 IoCs
pid Process 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 1432 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 3124 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 2508 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2568 set thread context of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 set thread context of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 set thread context of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2884 set thread context of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 set thread context of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 set thread context of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe Token: SeDebugPrivilege 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3900 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 83 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 3864 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 84 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 2568 wrote to memory of 680 2568 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 85 PID 3864 wrote to memory of 2884 3864 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 86 PID 3864 wrote to memory of 2884 3864 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 86 PID 3864 wrote to memory of 2884 3864 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 86 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 1432 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 87 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 3124 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 88 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 2884 wrote to memory of 2508 2884 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 89 PID 680 wrote to memory of 4856 680 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 680 wrote to memory of 4856 680 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 680 wrote to memory of 4856 680 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
PID:1432
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
PID:3124
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
PID:2508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC1A.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD5f28e05ddd2913b304edac6a8e35e5eb8
SHA1181fa77d2c12250479e9797cc12a713eae262008
SHA256d09abb88f874ec1228802c7c03195865790fd62cfe00f1a5eb698863c3706960
SHA5123d21437091e207aefbdb3a7f9172f82ed10a1c4c5bf138587f5195a1927c326e0fcbf815e1fbc2fe59cc41951ce04650eb1de7fa1abe00c2ecb5b4565043bc1f
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
Filesize240KB
MD5bcc06a7faf92224142143e13eaf78cf1
SHA10be4983558b5b48bf0b1a1ec129cb380939c84ae
SHA2565fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5
SHA512a21632fa3146aa05a837030c282d1868626b6e4d9e719d0bd7e3ba9c30bc46a72f4757d0c0154324b0ea4bf28c69dc3af89b43cb0df342db798de96a94f29cd4