Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe
Resource
win10v2004-20240709-en
General
-
Target
9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe
-
Size
249KB
-
MD5
84aa2c3d7f31b73042edc61094fd677b
-
SHA1
594202fb465b80420362128affef4b82c5a6c6eb
-
SHA256
9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de
-
SHA512
c7116d3929b3f184592c7886768ee3db66ea04c180a77148c93435a643efcf105de63e135e09ed93737a747190a3156f0e3ad0f841b04137cc6838e1cb76c926
-
SSDEEP
6144:DfRQsStLEhDY0Vh29826tczDztg1YxKuJAIiyUBI:bYihDFq9RgGtg1YxKuJAIiyU6
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe -
Executes dropped EXE 5 IoCs
pid Process 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 3384 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 812 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 4984 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 3480 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 4928 set thread context of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 set thread context of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 set thread context of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 set thread context of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 3616 set thread context of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 set thread context of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 set thread context of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 set thread context of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1424 1404 WerFault.exe 88 3228 3384 WerFault.exe 95 4268 4984 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Token: SeDebugPrivilege 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe Token: SeDebugPrivilege 228 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 3760 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 87 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 1404 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 88 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 228 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 89 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 4928 wrote to memory of 4840 4928 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 91 PID 3760 wrote to memory of 3616 3760 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 94 PID 3760 wrote to memory of 3616 3760 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 94 PID 3760 wrote to memory of 3616 3760 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 94 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 3384 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 95 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 812 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 96 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 4984 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 98 PID 3616 wrote to memory of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99 PID 3616 wrote to memory of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99 PID 3616 wrote to memory of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99 PID 3616 wrote to memory of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99 PID 3616 wrote to memory of 3480 3616 9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe"C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe"C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe4⤵
- Executes dropped EXE
PID:3384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 805⤵
- Program crash
PID:3228
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:812
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe4⤵
- Executes dropped EXE
PID:4984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 805⤵
- Program crash
PID:4268
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe2⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 803⤵
- Program crash
PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA0A0.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exeC:\Users\Admin\AppData\Local\Temp\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe2⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1404 -ip 14041⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3384 -ip 33841⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4984 -ip 49841⤵PID:4720
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD583922226207c6f0d61426a927a275564
SHA1712bcd6d2b13f3aef3ce5978a76e6fcda27c36b1
SHA2562adab4193276c59eae0e35358c4f8b9c01a917e662773d9106463e206c60a2c1
SHA512b356e3c092ae50dc94081c334f0258670dfc6bcfbad0c56f701086f063864f377b129460c4587caa027d67940dae01585a3de3072f422a561a7f90dccbb4929a
-
C:\Users\Admin\AppData\Roaming\XenoManager\9f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de.exe
Filesize249KB
MD584aa2c3d7f31b73042edc61094fd677b
SHA1594202fb465b80420362128affef4b82c5a6c6eb
SHA2569f72418108ed402001ade698829d98ab7a867d1ea481831181038f098e5262de
SHA512c7116d3929b3f184592c7886768ee3db66ea04c180a77148c93435a643efcf105de63e135e09ed93737a747190a3156f0e3ad0f841b04137cc6838e1cb76c926