Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe
Resource
win7-20240705-en
General
-
Target
249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe
-
Size
240KB
-
MD5
cc5b6e9deec470d26e074859ca794aca
-
SHA1
0cf0d409f644c3712299b0c91ea249537d51ff45
-
SHA256
249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99
-
SHA512
bd97b5d8ef82d68dc1d0a2162375a6515b927be95e99dd6a4a725172da885eff4e162d80ad4bbac30b579d6e9fa3d6d73f452716239d61b7c01803afa653959d
-
SSDEEP
6144:suCZay34VffBhW5JDo4mLDiBRnB7/Z8rnA++gQj79toI:JCF0f/O+4m6vkrnA++gQj79T
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe -
Executes dropped EXE 4 IoCs
pid Process 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 2628 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 2600 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 1576 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 364 set thread context of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 set thread context of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 set thread context of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 3108 set thread context of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 set thread context of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 set thread context of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2140 1576 WerFault.exe 92 1868 2600 WerFault.exe 91 4032 2628 WerFault.exe 89 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1216 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe Token: SeDebugPrivilege 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 2832 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 85 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 4356 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 86 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 364 wrote to memory of 2872 364 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 87 PID 4356 wrote to memory of 3108 4356 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 88 PID 4356 wrote to memory of 3108 4356 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 88 PID 4356 wrote to memory of 3108 4356 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 88 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2628 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 89 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 2600 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 91 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 3108 wrote to memory of 1576 3108 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 92 PID 2832 wrote to memory of 1216 2832 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 102 PID 2832 wrote to memory of 1216 2832 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 102 PID 2832 wrote to memory of 1216 2832 249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe"C:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6DF7.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe"C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe4⤵
- Executes dropped EXE
PID:2628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 805⤵
- Program crash
PID:4032
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe4⤵
- Executes dropped EXE
PID:2600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 805⤵
- Program crash
PID:1868
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe4⤵
- Executes dropped EXE
PID:1576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 805⤵
- Program crash
PID:2140
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exeC:\Users\Admin\AppData\Local\Temp\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe2⤵PID:2872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2628 -ip 26281⤵PID:1276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1576 -ip 15761⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2600 -ip 26001⤵PID:1420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD5a9d3f8abd4e6fd7af3ac8c53b6e1f0f7
SHA15eb5022233698b1d053aadd59435a44fa941b86d
SHA256b9d9e57c2368029684360189348709bccc5b91266ba94da7999cafb2b196321a
SHA512c93d2bb653820c44fb7db8b8da2cae6de9acdf8065cdc8df1cb85a03ac4f2b1a8df44dca777b6c452a63335931dde4231ee44efb2584a27dbbf02c81e1450edf
-
C:\Users\Admin\AppData\Roaming\XenoManager\249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99.exe
Filesize240KB
MD5cc5b6e9deec470d26e074859ca794aca
SHA10cf0d409f644c3712299b0c91ea249537d51ff45
SHA256249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99
SHA512bd97b5d8ef82d68dc1d0a2162375a6515b927be95e99dd6a4a725172da885eff4e162d80ad4bbac30b579d6e9fa3d6d73f452716239d61b7c01803afa653959d