Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 05:10
Static task
static1
Behavioral task
behavioral1
Sample
e74db56e352d5015304af19ec21ffeb5.exe
Resource
win7-20240705-en
General
-
Target
e74db56e352d5015304af19ec21ffeb5.exe
-
Size
253KB
-
MD5
e74db56e352d5015304af19ec21ffeb5
-
SHA1
cf026e98f937ea8989a789fa8e43895f3f642431
-
SHA256
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
-
SHA512
32854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2
-
SSDEEP
6144:fK0vMcNP/YJ4/OmWMDJBP1FOHu10jc9ppUATB4KQK0f6nYSr8Kg0I:fK0vDE4dDJN6Hu10jcraOB4KQK0f6nYX
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2768 e74db56e352d5015304af19ec21ffeb5.exe 2700 e74db56e352d5015304af19ec21ffeb5.exe 2592 e74db56e352d5015304af19ec21ffeb5.exe 2636 e74db56e352d5015304af19ec21ffeb5.exe 3064 e74db56e352d5015304af19ec21ffeb5.exe -
Loads dropped DLL 5 IoCs
pid Process 2936 e74db56e352d5015304af19ec21ffeb5.exe 2768 e74db56e352d5015304af19ec21ffeb5.exe 2768 e74db56e352d5015304af19ec21ffeb5.exe 2768 e74db56e352d5015304af19ec21ffeb5.exe 2768 e74db56e352d5015304af19ec21ffeb5.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 3056 set thread context of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 set thread context of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 set thread context of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 set thread context of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 2768 set thread context of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 set thread context of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 set thread context of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 set thread context of 3064 2768 e74db56e352d5015304af19ec21ffeb5.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74db56e352d5015304af19ec21ffeb5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 e74db56e352d5015304af19ec21ffeb5.exe Token: SeDebugPrivilege 2768 e74db56e352d5015304af19ec21ffeb5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2936 3056 e74db56e352d5015304af19ec21ffeb5.exe 31 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 2668 3056 e74db56e352d5015304af19ec21ffeb5.exe 32 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 3036 3056 e74db56e352d5015304af19ec21ffeb5.exe 33 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 3056 wrote to memory of 2728 3056 e74db56e352d5015304af19ec21ffeb5.exe 34 PID 2936 wrote to memory of 2768 2936 e74db56e352d5015304af19ec21ffeb5.exe 35 PID 2936 wrote to memory of 2768 2936 e74db56e352d5015304af19ec21ffeb5.exe 35 PID 2936 wrote to memory of 2768 2936 e74db56e352d5015304af19ec21ffeb5.exe 35 PID 2936 wrote to memory of 2768 2936 e74db56e352d5015304af19ec21ffeb5.exe 35 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2700 2768 e74db56e352d5015304af19ec21ffeb5.exe 36 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2592 2768 e74db56e352d5015304af19ec21ffeb5.exe 37 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38 PID 2768 wrote to memory of 2636 2768 e74db56e352d5015304af19ec21ffeb5.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe"C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe"C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Roaming\XenoManager\e74db56e352d5015304af19ec21ffeb5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe2⤵
- System Location Discovery: System Language Discovery
PID:2668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC957.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
-
C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe2⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exeC:\Users\Admin\AppData\Local\Temp\e74db56e352d5015304af19ec21ffeb5.exe2⤵
- System Location Discovery: System Language Discovery
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b4843e0c2d775309a123f5dfdf51f02
SHA1e6925346d0917aef4d4f2adb0002cc7a95d397c3
SHA25606a95732eb47930615477e517dd484abaf7cd3981ab2c617d3b0111e3fca270f
SHA512f308aa852994bcb99b97d4ee64743d71d900bc57fe246e3a2b6f5110fc5a54f989a7e6c3526de7dab184b46926417e8b2c70f073dbb33455e5edc82f42ee7df3
-
Filesize
253KB
MD5e74db56e352d5015304af19ec21ffeb5
SHA1cf026e98f937ea8989a789fa8e43895f3f642431
SHA25654eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
SHA51232854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2