Analysis
-
max time kernel
138s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-07-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe
Resource
win10v2004-20240709-en
General
-
Target
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe
-
Size
150KB
-
MD5
fcc55ef512ccf37a07ec703b59cc7aad
-
SHA1
9abef70ff67a2a7032ac1da4cd65424e7b2130b7
-
SHA256
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
-
SHA512
e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517
-
SSDEEP
3072:1QeAu96QNvQRARkML2zzFT1xfeRfAqq9a7JcKYfb5q9ZX4o3+mI:v9zvQvMLqFT1JZ9a7NYfbkT93fI
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 336 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 3052 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 2320 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 332 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 4428 set thread context of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 set thread context of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 set thread context of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 set thread context of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 1532 set thread context of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 set thread context of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 set thread context of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 set thread context of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 2112 3580 WerFault.exe 83 4636 332 WerFault.exe 91 3252 3052 WerFault.exe 2260 2320 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe Token: SeDebugPrivilege 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 2316 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 81 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 1148 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 82 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 3580 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 83 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 4428 wrote to memory of 4784 4428 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 84 PID 2316 wrote to memory of 1532 2316 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 88 PID 2316 wrote to memory of 1532 2316 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 88 PID 2316 wrote to memory of 1532 2316 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 88 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 336 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 89 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 3052 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 90 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 332 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 91 PID 1532 wrote to memory of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92 PID 1532 wrote to memory of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92 PID 1532 wrote to memory of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92 PID 1532 wrote to memory of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92 PID 1532 wrote to memory of 2320 1532 38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe"C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe"C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:336
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe4⤵
- Executes dropped EXE
PID:3052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 925⤵
- Program crash
PID:3252
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe4⤵
- Executes dropped EXE
PID:332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 925⤵
- Program crash
PID:4636
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe4⤵
- Executes dropped EXE
PID:2320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 925⤵
- Program crash
PID:2260
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe2⤵
- System Location Discovery: System Language Discovery
PID:1148 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE21E.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe2⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 1643⤵
- Program crash
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exeC:\Users\Admin\AppData\Local\Temp\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe2⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3580 -ip 35801⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3052 -ip 30521⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2320 -ip 23201⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 332 -ip 3321⤵PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe.log
Filesize522B
MD504e57f032fed9fe38ead2610e0bbdee5
SHA1cda5084ea7200cab586876fe32b5ee8f97f79c54
SHA256350261a6a7833f6458afb68e269a81535688c206effdd060a7c5faf4722f92f2
SHA512337086831d262add581747af302f9e5b4976ffb38115163285413d19c13e7fc87c813ddfc752f864218cbed0756f61805d3c1666e78da13b20541e1494692884
-
Filesize
1KB
MD5717be5e6d17c2a1e24b28847dbddd23b
SHA19fdd6701698cee4104c7e71a44f34bc6db9489da
SHA2561df520609014580733abe24d2649b9fa29e093de5ea091aa5c2a61d27340c830
SHA512fabd7e1f281193ea593c3a22fbe38790dac8125397f9b95fc8b76175fb77ec90bac10f1c034d83b730ec0b080a5a520b0aa612540c8791e4e7e541a8a0c907aa
-
C:\Users\Admin\AppData\Roaming\XenoManager\38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667.exe
Filesize150KB
MD5fcc55ef512ccf37a07ec703b59cc7aad
SHA19abef70ff67a2a7032ac1da4cd65424e7b2130b7
SHA25638b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
SHA512e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517