Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Resource
win10v2004-20240709-en
General
-
Target
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
-
Size
253KB
-
MD5
e74db56e352d5015304af19ec21ffeb5
-
SHA1
cf026e98f937ea8989a789fa8e43895f3f642431
-
SHA256
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
-
SHA512
32854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2
-
SSDEEP
6144:fK0vMcNP/YJ4/OmWMDJBP1FOHu10jc9ppUATB4KQK0f6nYSr8Kg0I:fK0vDE4dDJN6Hu10jcraOB4KQK0f6nYX
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Executes dropped EXE 5 IoCs
pid Process 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2432 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 4692 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2124 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 3128 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 900 set thread context of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 set thread context of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 set thread context of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 set thread context of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 2464 set thread context of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 set thread context of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 set thread context of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 set thread context of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1976 2592 WerFault.exe 91 2328 3360 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1524 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Token: SeDebugPrivilege 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 4964 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 88 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 3360 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 89 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 1856 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 90 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 900 wrote to memory of 2592 900 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 91 PID 1856 wrote to memory of 2464 1856 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 97 PID 1856 wrote to memory of 2464 1856 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 97 PID 1856 wrote to memory of 2464 1856 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 97 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 2432 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 98 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 4692 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 99 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 2124 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 100 PID 2464 wrote to memory of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101 PID 2464 wrote to memory of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101 PID 2464 wrote to memory of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101 PID 2464 wrote to memory of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101 PID 2464 wrote to memory of 3128 2464 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:4964 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D18.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1524
-
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 803⤵
- Program crash
PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵PID:2592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 803⤵
- Program crash
PID:1976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3360 -ip 33601⤵PID:2600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2592 -ip 25921⤵PID:964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5ef69ce9e31a81aaa437daa23cd0ae497
SHA107e1dd83da18d75fa48965014b418980b3034dba
SHA256bd8b310d643b10c82fadc1896952d25b1d46ce169e1e79efb7a46bf0ddf0ea24
SHA5128aa960fc2daca017df025c723f1b606e9817cc4d4a319a7f4d4fdca12b19de015bf5f6acb57981b0c193c9961333f96e145b30776a41b3e93410dff40a5f2597
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Filesize253KB
MD5e74db56e352d5015304af19ec21ffeb5
SHA1cf026e98f937ea8989a789fa8e43895f3f642431
SHA25654eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
SHA51232854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2