Analysis
-
max time kernel
25s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Resource
win7-20240708-en
General
-
Target
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
-
Size
253KB
-
MD5
e74db56e352d5015304af19ec21ffeb5
-
SHA1
cf026e98f937ea8989a789fa8e43895f3f642431
-
SHA256
54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
-
SHA512
32854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2
-
SSDEEP
6144:fK0vMcNP/YJ4/OmWMDJBP1FOHu10jc9ppUATB4KQK0f6nYSr8Kg0I:fK0vDE4dDJN6Hu10jcraOB4KQK0f6nYX
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2940 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2708 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2564 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2644 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Loads dropped DLL 5 IoCs
pid Process 2468 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 2180 set thread context of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 set thread context of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 set thread context of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 set thread context of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2972 set thread context of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 set thread context of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 set thread context of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 set thread context of 2644 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe Token: SeDebugPrivilege 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 380 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 31 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2256 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 32 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2468 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 33 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2180 wrote to memory of 2728 2180 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 34 PID 2468 wrote to memory of 2972 2468 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 35 PID 2468 wrote to memory of 2972 2468 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 35 PID 2468 wrote to memory of 2972 2468 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 35 PID 2468 wrote to memory of 2972 2468 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 35 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2940 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 36 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2708 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 37 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38 PID 2972 wrote to memory of 2564 2972 54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
PID:2564
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe4⤵
- Executes dropped EXE
PID:2644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exeC:\Users\Admin\AppData\Local\Temp\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe2⤵PID:2728
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\XenoManager\54eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243.exe
Filesize253KB
MD5e74db56e352d5015304af19ec21ffeb5
SHA1cf026e98f937ea8989a789fa8e43895f3f642431
SHA25654eafd9bd8105444ccd57e92dc3bee43166532da0a71e26686fe9913956f6243
SHA51232854f3b960a17c9051714d4b456517607f21e57547c6711b4ae2020c54462ca554edc01d789052a66e082637ed6cf9854e624b6d938c6c852a282de13299dc2