Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe
Resource
win7-20240729-en
General
-
Target
f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe
-
Size
367KB
-
MD5
3b28af41d6afa46a8e9b5707e3bfb8f7
-
SHA1
421755f9c95e2c7140241859983ad8665cf67b41
-
SHA256
f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707
-
SHA512
ddd508da739baacbd05c63b86dc0df4b6b74b416a332e967e8cddf16f1fec5b28ee2cf2a0c82b4ddc7e3fb11040bc15d13330cf73cfce9020cba4d605ceb1729
-
SSDEEP
6144:H0ths4dDpxQCc6nxbx5S9l2VFqNK8xpDSznNkBJn64nJl0lvzewww0JwwgSnvYq:HKs45p2sxKP2VSKIoznSv64nJl0lvz3t
Malware Config
Extracted
xenorat
45.66.231.63
Tolid_rat_nd8889j
-
delay
40000
-
install_path
temp
-
port
1353
-
startup_name
vplayer
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2624 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2628 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2736 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe -
Loads dropped DLL 4 IoCs
pid Process 2464 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2012 set thread context of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 set thread context of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 set thread context of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2832 set thread context of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 set thread context of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 set thread context of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe Token: SeDebugPrivilege 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2464 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 30 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2200 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 31 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2012 wrote to memory of 2700 2012 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 32 PID 2464 wrote to memory of 2832 2464 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 33 PID 2464 wrote to memory of 2832 2464 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 33 PID 2464 wrote to memory of 2832 2464 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 33 PID 2464 wrote to memory of 2832 2464 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 33 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2624 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 34 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2628 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 35 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2832 wrote to memory of 2736 2832 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 36 PID 2200 wrote to memory of 2868 2200 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 37 PID 2200 wrote to memory of 2868 2200 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 37 PID 2200 wrote to memory of 2868 2200 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 37 PID 2200 wrote to memory of 2868 2200 f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe"C:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "vplayer" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C51.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
-
C:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exeC:\Users\Admin\AppData\Local\Temp\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe2⤵PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a38219bf1c995060e7f1a621a829608c
SHA104689e15a01f40aef9ad766c1dc22527ee40ebe7
SHA2562122bdb74bb5d63bce6ca627c845c1415845808beb910d0c9ce706495ec0d07a
SHA5122c98956d7da969cac19ed4824b9f548397328df006d649be8089345f7e36fe6f69e82082f50ead0651f89f8ec6c4f422d5b156d025be3c5a2d1963376c2eb6e0
-
\Users\Admin\AppData\Local\Temp\XenoManager\f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707.exe
Filesize367KB
MD53b28af41d6afa46a8e9b5707e3bfb8f7
SHA1421755f9c95e2c7140241859983ad8665cf67b41
SHA256f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707
SHA512ddd508da739baacbd05c63b86dc0df4b6b74b416a332e967e8cddf16f1fec5b28ee2cf2a0c82b4ddc7e3fb11040bc15d13330cf73cfce9020cba4d605ceb1729