Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-07-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Resource
win10v2004-20240709-en
General
-
Target
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
-
Size
253KB
-
MD5
e74db56e352d5015304af19ec21ffeb5
-
SHA1
cf026e98f937ea8989a789fa8e43895f3f642431
-
SHA256
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
-
SHA512
32854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2
-
SSDEEP
6144:fK0vMcNP/YJ4/OmWMDJBP1FOHu10jc9ppUATB4KQK0f6nYSr8Kg0I:fK0vDE4dDJN6Hu10jcraOB4KQK0f6nYX
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 4564 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 132 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 4648 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 3556 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 4736 set thread context of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 set thread context of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 set thread context of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 set thread context of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 1732 set thread context of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 set thread context of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 set thread context of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 set thread context of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 972 4564 WerFault.exe 83 1144 4648 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Token: SeDebugPrivilege 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 1816 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 78 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 2364 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 79 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 4892 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 80 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 4736 wrote to memory of 1612 4736 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 81 PID 2364 wrote to memory of 1732 2364 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 82 PID 2364 wrote to memory of 1732 2364 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 82 PID 2364 wrote to memory of 1732 2364 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 82 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 4564 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 83 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 132 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 84 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 4648 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 85 PID 1732 wrote to memory of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87 PID 1732 wrote to memory of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87 PID 1732 wrote to memory of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87 PID 1732 wrote to memory of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87 PID 1732 wrote to memory of 3556 1732 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
PID:4564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 925⤵
- Program crash
PID:972
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:132
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
PID:4648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 925⤵
- Program crash
PID:1144
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBF6.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4648 -ip 46481⤵PID:1428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4564 -ip 45641⤵PID:2596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe.log
Filesize226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
1KB
MD5ef69ce9e31a81aaa437daa23cd0ae497
SHA107e1dd83da18d75fa48965014b418980b3034dba
SHA256bd8b310d643b10c82fadc1896952d25b1d46ce169e1e79efb7a46bf0ddf0ea24
SHA5128aa960fc2daca017df025c723f1b606e9817cc4d4a319a7f4d4fdca12b19de015bf5f6acb57981b0c193c9961333f96e145b30776a41b3e93410dff40a5f2597
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Filesize253KB
MD5e74db56e352d5015304af19ec21ffeb5
SHA1cf026e98f937ea8989a789fa8e43895f3f642431
SHA25654eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
SHA51232854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2