Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 17:03
Static task
static1
Behavioral task
behavioral1
Sample
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
Resource
win7-20240704-en
General
-
Target
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
-
Size
240KB
-
MD5
bcc06a7faf92224142143e13eaf78cf1
-
SHA1
0be4983558b5b48bf0b1a1ec129cb380939c84ae
-
SHA256
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5
-
SHA512
a21632fa3146aa05a837030c282d1868626b6e4d9e719d0bd7e3ba9c30bc46a72f4757d0c0154324b0ea4bf28c69dc3af89b43cb0df342db798de96a94f29cd4
-
SSDEEP
6144:0FUE1lHRWN6YrbNgNU7Rg1pbisKZZ6DzR7OYbyjI:0PWN60NIU78pbnKZZ6DzR7OYbl
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\Control Panel\International\Geo\Nation 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Executes dropped EXE 4 IoCs
pid Process 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 708 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 3964 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 952 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 640 set thread context of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 set thread context of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 set thread context of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 3036 set thread context of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 set thread context of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 set thread context of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 1116 1556 WerFault.exe 92 396 2744 WerFault.exe 93 1852 708 WerFault.exe 100 4760 3964 WerFault.exe 101 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1804 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe Token: SeDebugPrivilege 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 4724 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 91 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 1556 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 92 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 640 wrote to memory of 2744 640 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 93 PID 4724 wrote to memory of 3036 4724 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 97 PID 4724 wrote to memory of 3036 4724 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 97 PID 4724 wrote to memory of 3036 4724 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 97 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 708 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 100 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 3964 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 101 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 3036 wrote to memory of 952 3036 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 103 PID 952 wrote to memory of 1804 952 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 112 PID 952 wrote to memory of 1804 952 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 112 PID 952 wrote to memory of 1804 952 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
PID:708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 708 -s 805⤵
- Program crash
PID:1852
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
PID:3964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 805⤵
- Program crash
PID:4760
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp383D.tmp" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵PID:1556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 843⤵
- Program crash
PID:1116
-
-
-
C:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exeC:\Users\Admin\AppData\Local\Temp\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe2⤵PID:2744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 803⤵
- Program crash
PID:396
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2744 -ip 27441⤵PID:3572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1556 -ip 15561⤵PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 708 -ip 7081⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3964 -ip 39641⤵PID:2816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4436,i,4226873509039249198,15952596839998010243,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:81⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD5ceb9f07102df8c7920ab8bd782df588a
SHA1a3ccf67a0eb86ceaa0b6d8be96e9279af9068f8f
SHA25692291397a460e0c2a51b856ab24310e1da74cc4a194bc7dd054748dd5aca7b83
SHA5125b58abbf233891dc4d7ec3d7495d11ec7716be984f97db3be56e23d22d08ce37d60fb156a0cea14fd007b1a4b1e5751934ba890794cdafcaf346c2171dea52ee
-
C:\Users\Admin\AppData\Roaming\XenoManager\5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5.exe
Filesize240KB
MD5bcc06a7faf92224142143e13eaf78cf1
SHA10be4983558b5b48bf0b1a1ec129cb380939c84ae
SHA2565fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5
SHA512a21632fa3146aa05a837030c282d1868626b6e4d9e719d0bd7e3ba9c30bc46a72f4757d0c0154324b0ea4bf28c69dc3af89b43cb0df342db798de96a94f29cd4