Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
fcc55ef512ccf37a07ec703b59cc7aad.exe
Resource
win7-20240708-en
General
-
Target
fcc55ef512ccf37a07ec703b59cc7aad.exe
-
Size
150KB
-
MD5
fcc55ef512ccf37a07ec703b59cc7aad
-
SHA1
9abef70ff67a2a7032ac1da4cd65424e7b2130b7
-
SHA256
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
-
SHA512
e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517
-
SSDEEP
3072:1QeAu96QNvQRARkML2zzFT1xfeRfAqq9a7JcKYfb5q9ZX4o3+mI:v9zvQvMLqFT1JZ9a7NYfbkT93fI
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 2788 fcc55ef512ccf37a07ec703b59cc7aad.exe 2844 fcc55ef512ccf37a07ec703b59cc7aad.exe 2668 fcc55ef512ccf37a07ec703b59cc7aad.exe 2516 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Loads dropped DLL 5 IoCs
pid Process 2388 fcc55ef512ccf37a07ec703b59cc7aad.exe 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 536 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 1864 set thread context of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 set thread context of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 set thread context of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 set thread context of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 536 set thread context of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 set thread context of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 set thread context of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 set thread context of 2668 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2104 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe Token: SeDebugPrivilege 536 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2388 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 30 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2040 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 31 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2996 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 32 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 1864 wrote to memory of 2704 1864 fcc55ef512ccf37a07ec703b59cc7aad.exe 33 PID 2388 wrote to memory of 536 2388 fcc55ef512ccf37a07ec703b59cc7aad.exe 34 PID 2388 wrote to memory of 536 2388 fcc55ef512ccf37a07ec703b59cc7aad.exe 34 PID 2388 wrote to memory of 536 2388 fcc55ef512ccf37a07ec703b59cc7aad.exe 34 PID 2388 wrote to memory of 536 2388 fcc55ef512ccf37a07ec703b59cc7aad.exe 34 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2788 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 35 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2844 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 36 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37 PID 536 wrote to memory of 2516 536 fcc55ef512ccf37a07ec703b59cc7aad.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe"C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA535.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD553c2a76836feff5c5a69f74f79f5d393
SHA139f92a44a0313ed0073232ef400a64ebb701f2a9
SHA25682af0adff78318e0670cf504935193dae1ea79575fc2b0b6267c9965024c9224
SHA512a86907875486f5e3aa91730fd2d2d8e60842193ff90e83989ab1fd612c8f45105a1f47534ca5172dd6fca7e64408f5d9e02090ec4be0c938cebf622673ff4b61
-
Filesize
150KB
MD5fcc55ef512ccf37a07ec703b59cc7aad
SHA19abef70ff67a2a7032ac1da4cd65424e7b2130b7
SHA25638b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
SHA512e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517