Analysis
-
max time kernel
113s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 06:58
Static task
static1
Behavioral task
behavioral1
Sample
a2944e9f2cc19557586d8b3971418c10N.exe
Resource
win7-20240704-en
General
-
Target
a2944e9f2cc19557586d8b3971418c10N.exe
-
Size
444KB
-
MD5
a2944e9f2cc19557586d8b3971418c10
-
SHA1
15184f8309927af19079c2cd91afd2df2188d750
-
SHA256
2c85025f7dfc82cfc31b57213ee4f3c54e66e9806801ce11d070ab64f269778f
-
SHA512
393e9e74344ca43485bef6d9562c7a641549bafc3a48f646d4e9c0e85f7ed03808f1469a376d919b79e7722ebd6322db0de99732e4486dab0906a7232b5f2b79
-
SSDEEP
12288:vEjB1lxxsFutgrCAPAMJPEcXKHffwWdbNnOL:KB1lxaFut6
Malware Config
Extracted
xenorat
91.92.248.167
Dolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1293
-
startup_name
kvr
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation a2944e9f2cc19557586d8b3971418c10N.exe -
Executes dropped EXE 5 IoCs
pid Process 32 a2944e9f2cc19557586d8b3971418c10N.exe 2896 a2944e9f2cc19557586d8b3971418c10N.exe 2200 a2944e9f2cc19557586d8b3971418c10N.exe 2576 a2944e9f2cc19557586d8b3971418c10N.exe 4728 a2944e9f2cc19557586d8b3971418c10N.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 1660 set thread context of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 set thread context of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 set thread context of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 set thread context of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 32 set thread context of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 set thread context of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 set thread context of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 set thread context of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4528 1396 WerFault.exe 86 2708 2200 WerFault.exe 4024 2576 WerFault.exe 96 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 a2944e9f2cc19557586d8b3971418c10N.exe Token: SeDebugPrivilege 32 a2944e9f2cc19557586d8b3971418c10N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1396 1660 a2944e9f2cc19557586d8b3971418c10N.exe 86 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 1004 1660 a2944e9f2cc19557586d8b3971418c10N.exe 87 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 5020 1660 a2944e9f2cc19557586d8b3971418c10N.exe 89 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 1660 wrote to memory of 2636 1660 a2944e9f2cc19557586d8b3971418c10N.exe 90 PID 5020 wrote to memory of 32 5020 a2944e9f2cc19557586d8b3971418c10N.exe 93 PID 5020 wrote to memory of 32 5020 a2944e9f2cc19557586d8b3971418c10N.exe 93 PID 5020 wrote to memory of 32 5020 a2944e9f2cc19557586d8b3971418c10N.exe 93 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2896 32 a2944e9f2cc19557586d8b3971418c10N.exe 94 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2200 32 a2944e9f2cc19557586d8b3971418c10N.exe 95 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 2576 32 a2944e9f2cc19557586d8b3971418c10N.exe 96 PID 32 wrote to memory of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97 PID 32 wrote to memory of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97 PID 32 wrote to memory of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97 PID 32 wrote to memory of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97 PID 32 wrote to memory of 4728 32 a2944e9f2cc19557586d8b3971418c10N.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe"C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe2⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 803⤵
- Program crash
PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe2⤵PID:1004
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "kvr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8AB7.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
-
C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe"C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe4⤵
- Executes dropped EXE
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe4⤵
- Executes dropped EXE
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 805⤵
- Program crash
PID:2708
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe4⤵
- Executes dropped EXE
PID:2576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 805⤵
- Program crash
PID:4024
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Roaming\XenoManager\a2944e9f2cc19557586d8b3971418c10N.exe4⤵
- Executes dropped EXE
PID:4728
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exeC:\Users\Admin\AppData\Local\Temp\a2944e9f2cc19557586d8b3971418c10N.exe2⤵PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1396 -ip 13961⤵PID:2436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2200 -ip 22001⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2576 -ip 25761⤵PID:112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a2944e9f2cc19557586d8b3971418c10N.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD50f962022356a4d29252f1c5b729315f6
SHA1b263cd40f85fd0e56fc053d4536eb2f15e2b3b0c
SHA256b969a000153bcf0c205d45b8ec00ed9e6d4ab194a98dc5a08e2e39af391d4373
SHA512153e88ac4a34605430a2ef7cf43d9e8e1f8864e66ac349f1f23b1ae09591d27ff5063f47c0e303bf245af612798ecc5ebb20ee9bbf4453ae445ae133f4253dcb
-
Filesize
444KB
MD5a2944e9f2cc19557586d8b3971418c10
SHA115184f8309927af19079c2cd91afd2df2188d750
SHA2562c85025f7dfc82cfc31b57213ee4f3c54e66e9806801ce11d070ab64f269778f
SHA512393e9e74344ca43485bef6d9562c7a641549bafc3a48f646d4e9c0e85f7ed03808f1469a376d919b79e7722ebd6322db0de99732e4486dab0906a7232b5f2b79