Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
fcc55ef512ccf37a07ec703b59cc7aad.exe
Resource
win7-20240708-en
General
-
Target
fcc55ef512ccf37a07ec703b59cc7aad.exe
-
Size
150KB
-
MD5
fcc55ef512ccf37a07ec703b59cc7aad
-
SHA1
9abef70ff67a2a7032ac1da4cd65424e7b2130b7
-
SHA256
38b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
-
SHA512
e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517
-
SSDEEP
3072:1QeAu96QNvQRARkML2zzFT1xfeRfAqq9a7JcKYfb5q9ZX4o3+mI:v9zvQvMLqFT1JZ9a7NYfbkT93fI
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation fcc55ef512ccf37a07ec703b59cc7aad.exe -
Executes dropped EXE 5 IoCs
pid Process 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 4532 fcc55ef512ccf37a07ec703b59cc7aad.exe 2912 fcc55ef512ccf37a07ec703b59cc7aad.exe 3596 fcc55ef512ccf37a07ec703b59cc7aad.exe 5104 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 5068 set thread context of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 set thread context of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 set thread context of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 set thread context of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 1204 set thread context of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 set thread context of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 set thread context of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 set thread context of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4412 3416 WerFault.exe 86 1164 5104 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcc55ef512ccf37a07ec703b59cc7aad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe Token: SeDebugPrivilege 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3416 fcc55ef512ccf37a07ec703b59cc7aad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 4672 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 85 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 3416 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 86 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 5052 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 87 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 5068 wrote to memory of 2712 5068 fcc55ef512ccf37a07ec703b59cc7aad.exe 88 PID 4672 wrote to memory of 1204 4672 fcc55ef512ccf37a07ec703b59cc7aad.exe 92 PID 4672 wrote to memory of 1204 4672 fcc55ef512ccf37a07ec703b59cc7aad.exe 92 PID 4672 wrote to memory of 1204 4672 fcc55ef512ccf37a07ec703b59cc7aad.exe 92 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 4532 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 93 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 2912 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 94 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 3596 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 95 PID 1204 wrote to memory of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96 PID 1204 wrote to memory of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96 PID 1204 wrote to memory of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96 PID 1204 wrote to memory of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96 PID 1204 wrote to memory of 5104 1204 fcc55ef512ccf37a07ec703b59cc7aad.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe"C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Roaming\XenoManager\fcc55ef512ccf37a07ec703b59cc7aad.exe4⤵
- Executes dropped EXE
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 805⤵
- Program crash
PID:1164
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- Suspicious use of UnmapMainImage
PID:3416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 123⤵
- Program crash
PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exeC:\Users\Admin\AppData\Local\Temp\fcc55ef512ccf37a07ec703b59cc7aad.exe2⤵
- System Location Discovery: System Language Discovery
PID:2712 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7AF7.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3416 -ip 34161⤵PID:2808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5104 -ip 51041⤵PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fcc55ef512ccf37a07ec703b59cc7aad.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
1KB
MD553c2a76836feff5c5a69f74f79f5d393
SHA139f92a44a0313ed0073232ef400a64ebb701f2a9
SHA25682af0adff78318e0670cf504935193dae1ea79575fc2b0b6267c9965024c9224
SHA512a86907875486f5e3aa91730fd2d2d8e60842193ff90e83989ab1fd612c8f45105a1f47534ca5172dd6fca7e64408f5d9e02090ec4be0c938cebf622673ff4b61
-
Filesize
150KB
MD5fcc55ef512ccf37a07ec703b59cc7aad
SHA19abef70ff67a2a7032ac1da4cd65424e7b2130b7
SHA25638b26e2364bc081a90145838451341f14bda3cbd15bba54bf0114cab5d2f8667
SHA512e26567479340c42126937edba18399af1d070b89c95fb8871dcbf3afb524bc89e289d361f4aa038f655e77b28e095ae3e487d8938248ea3d32677168acd17517