Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
05-07-2024 17:49
Static task
static1
Behavioral task
behavioral1
Sample
85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe
Resource
win7-20240705-en
General
-
Target
85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe
-
Size
239KB
-
MD5
3464c6b50ffdf4e9cad35a423868fa17
-
SHA1
4911e2fd81a78c402c0638b6705e26af73deb3d1
-
SHA256
85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db
-
SHA512
86750a9c8b4221075fc133301502ebae2d138bc153463afd368afd0999661343d8e0585d72247e0ac000d0a7cf9e6d0e6a167a2eb7ab07abda030cdcc3214394
-
SSDEEP
6144:ZcGxpvsROEOLDqckHsbCzHGthxud5jJX/bCvqiyXSVI:rvsoDdkHRjSs5/+vqiyXn
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
dms
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 2644 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 2728 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 2748 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe -
Loads dropped DLL 1 IoCs
pid Process 2220 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2244 set thread context of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 set thread context of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 set thread context of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 1704 set thread context of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 set thread context of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 set thread context of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2452 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe Token: SeDebugPrivilege 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 2220 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 29 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 1548 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 30 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2244 wrote to memory of 976 2244 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 31 PID 2220 wrote to memory of 1704 2220 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 32 PID 2220 wrote to memory of 1704 2220 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 32 PID 2220 wrote to memory of 1704 2220 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 32 PID 2220 wrote to memory of 1704 2220 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 32 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2644 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 33 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2728 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 34 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 1704 wrote to memory of 2748 1704 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 35 PID 2748 wrote to memory of 2452 2748 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 36 PID 2748 wrote to memory of 2452 2748 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 36 PID 2748 wrote to memory of 2452 2748 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 36 PID 2748 wrote to memory of 2452 2748 85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe"C:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe"C:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe4⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe4⤵
- Executes dropped EXE
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp690F.tmp" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:2452
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe2⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exeC:\Users\Admin\AppData\Local\Temp\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe2⤵PID:976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5acb7f704bb45606121288777ffcbb148
SHA11c36bf1e63a32a5178ccda10e0d6b759e903877f
SHA256af28055804dc2c7e082591db739b04e820bfb4cf0f8a60d05b5a7951ac5a3e62
SHA512ba1c22e4841329e69478ce9f733bb1637686e9aeefc00e0b7f74a73e99f2d7f9ca2b852cdf0ec12c680b6a9d9b7793b76d449d93d8872c576fb598bdf937e150
-
\Users\Admin\AppData\Roaming\XenoManager\85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db.exe
Filesize239KB
MD53464c6b50ffdf4e9cad35a423868fa17
SHA14911e2fd81a78c402c0638b6705e26af73deb3d1
SHA25685eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db
SHA51286750a9c8b4221075fc133301502ebae2d138bc153463afd368afd0999661343d8e0585d72247e0ac000d0a7cf9e6d0e6a167a2eb7ab07abda030cdcc3214394