Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe
Resource
win7-20240221-en
General
-
Target
730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe
-
Size
235KB
-
MD5
9ecc46cd8417073a40224da5bdeacff7
-
SHA1
8fdf93d9991c10b2421e33970587196aa1784aca
-
SHA256
730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99
-
SHA512
6fed95d4935c8d8e3222985a5b01f7ba7c58f24241d4c399bdf57391f1118fb86db513050e89a9a841868eb3f1a47680912feb353ce92320c5a03740409e61da
-
SSDEEP
6144:dmgYGWWtKRwg7+z0lQ77kc3PRDJPbsjIXKb5jgI:d1YIIb+pPRNojII5j9
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 2456 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 2884 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 2056 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2284 set thread context of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 set thread context of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 set thread context of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2400 set thread context of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 set thread context of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 set thread context of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1488 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe Token: SeDebugPrivilege 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 2072 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 28 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 872 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 29 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2284 wrote to memory of 2536 2284 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 30 PID 2072 wrote to memory of 2400 2072 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 31 PID 2072 wrote to memory of 2400 2072 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 31 PID 2072 wrote to memory of 2400 2072 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 31 PID 2072 wrote to memory of 2400 2072 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 31 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2456 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 32 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2884 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 33 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 2400 wrote to memory of 2056 2400 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 34 PID 872 wrote to memory of 1488 872 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 37 PID 872 wrote to memory of 1488 872 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 37 PID 872 wrote to memory of 1488 872 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 37 PID 872 wrote to memory of 1488 872 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe"C:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe"C:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe4⤵
- Executes dropped EXE
PID:2456
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe4⤵
- Executes dropped EXE
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe4⤵
- Executes dropped EXE
PID:2056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9F8.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exeC:\Users\Admin\AppData\Local\Temp\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe2⤵PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a64a73fc61fda359a3b2e798717e87b8
SHA1ef6170a4a6b0e74ecebc3db227c221a4adb56f7f
SHA2564e5b8af50c9452cec7b8f34116c3877423f77ed951dc1396b9168733b6701055
SHA51257d6eaf146e8a3b731391ac05851fcbde68dd56eadce89ec85c904b6275f62e0f311252685ff04e2536d38e64e5bf4e01712c0523d0fda8d9c48bec231242a3b
-
\Users\Admin\AppData\Roaming\XenoManager\730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99.exe
Filesize235KB
MD59ecc46cd8417073a40224da5bdeacff7
SHA18fdf93d9991c10b2421e33970587196aa1784aca
SHA256730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99
SHA5126fed95d4935c8d8e3222985a5b01f7ba7c58f24241d4c399bdf57391f1118fb86db513050e89a9a841868eb3f1a47680912feb353ce92320c5a03740409e61da