Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe
Resource
win7-20240508-en
General
-
Target
6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe
-
Size
239KB
-
MD5
1f89375dede098a5f59710c111594b8d
-
SHA1
e782a9abdd7ceed63a6a10b83a16c278400f9b32
-
SHA256
6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b
-
SHA512
94e856096bb44e70cd04c308e5f2647cbc64990bb765d40e4e1fae9d1a0b3de3e7cfc6949297ebf19450ed2f11e2754bab55573f1d64ff1d7f599230c01ae960
-
SSDEEP
6144:QQDn9LAsrPf1xTjlMk1y+fn0fTm6wJm2rrFOI:NDnx/zfjnH1x0fTm6wJm2rrh
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3642458265-1901903390-453309326-1000\Control Panel\International\Geo\Nation 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe -
Executes dropped EXE 4 IoCs
pid Process 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 220 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 4004 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 3584 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4932 set thread context of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 set thread context of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 set thread context of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 3832 set thread context of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 set thread context of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 set thread context of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2956 3120 WerFault.exe 83 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe Token: SeDebugPrivilege 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 3120 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 83 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 2016 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 84 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 4932 wrote to memory of 5008 4932 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 86 PID 2016 wrote to memory of 3832 2016 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 89 PID 2016 wrote to memory of 3832 2016 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 89 PID 2016 wrote to memory of 3832 2016 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 89 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 220 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 90 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 4004 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 91 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 3832 wrote to memory of 3584 3832 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 92 PID 5008 wrote to memory of 1628 5008 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 94 PID 5008 wrote to memory of 1628 5008 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 94 PID 5008 wrote to memory of 1628 5008 6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe"C:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe2⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 803⤵
- Program crash
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe"C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe4⤵
- Executes dropped EXE
PID:220
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe4⤵
- Executes dropped EXE
PID:4004
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe4⤵
- Executes dropped EXE
PID:3584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exeC:\Users\Admin\AppData\Local\Temp\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F2B.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3120 -ip 31201⤵PID:3616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD532cacdf4c9b378fe276887e8e0760019
SHA171e44192719b2817f130f25c54772f6b0ac0e3b7
SHA256029f35f49b1ae25901f9e6f3ab875265cde4a84eead7ea98ef8ce5696ef5d044
SHA512712286885c7e46e961efc2024a42bdc7db65c4dde30e4c37d98696b952235a59a8bee21f304657306ffabad7c9fa34b57e508c1f01a5b96ababe2ad937fb1712
-
C:\Users\Admin\AppData\Roaming\XenoManager\6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b.exe
Filesize239KB
MD51f89375dede098a5f59710c111594b8d
SHA1e782a9abdd7ceed63a6a10b83a16c278400f9b32
SHA2566f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b
SHA51294e856096bb44e70cd04c308e5f2647cbc64990bb765d40e4e1fae9d1a0b3de3e7cfc6949297ebf19450ed2f11e2754bab55573f1d64ff1d7f599230c01ae960