Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-07-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe
Resource
win10v2004-20240709-en
General
-
Target
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe
-
Size
614KB
-
MD5
88696cf17417a2339b63f9452404c839
-
SHA1
2123ca0e3764ba65e421d3b5dd7453da955d36f2
-
SHA256
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895
-
SHA512
a4236f6d52b985420dc733998842815fd24f12236bdbf3b885ed9a15c0d4815dec439cf919925b4b903ac158aba1ba2a8bf9eff20af7134d2e4edbce226f7931
-
SSDEEP
12288:WcrNS33L10QdrX2ZVncWqvo2GAhcWMuql8lPtahdkkB183kD:FNA3R5drXwVcWWyLZ8db3kD
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 11 IoCs
pid Process 3488 efthfxj.sfx.exe 3120 efthfxj.exe 4636 efthfxj.exe 1504 efthfxj.exe 1020 efthfxj.exe 2056 efthfxj.exe 1548 efthfxj.exe 1612 efthfxj.exe 4344 efthfxj.exe 5056 efthfxj.exe 852 efthfxj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 3120 set thread context of 4636 3120 efthfxj.exe 87 PID 3120 set thread context of 1504 3120 efthfxj.exe 88 PID 3120 set thread context of 1020 3120 efthfxj.exe 89 PID 3120 set thread context of 2056 3120 efthfxj.exe 90 PID 1548 set thread context of 1612 1548 efthfxj.exe 95 PID 1548 set thread context of 4344 1548 efthfxj.exe 96 PID 1548 set thread context of 5056 1548 efthfxj.exe 98 PID 1548 set thread context of 852 1548 efthfxj.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2080 1020 WerFault.exe 89 4800 1612 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe 4636 efthfxj.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3120 efthfxj.exe Token: SeDebugPrivilege 1548 efthfxj.exe Token: SeDebugPrivilege 4636 efthfxj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4748 wrote to memory of 2356 4748 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 81 PID 4748 wrote to memory of 2356 4748 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 81 PID 4748 wrote to memory of 2356 4748 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 81 PID 2356 wrote to memory of 3488 2356 cmd.exe 85 PID 2356 wrote to memory of 3488 2356 cmd.exe 85 PID 2356 wrote to memory of 3488 2356 cmd.exe 85 PID 3488 wrote to memory of 3120 3488 efthfxj.sfx.exe 86 PID 3488 wrote to memory of 3120 3488 efthfxj.sfx.exe 86 PID 3488 wrote to memory of 3120 3488 efthfxj.sfx.exe 86 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 4636 3120 efthfxj.exe 87 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1504 3120 efthfxj.exe 88 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 1020 3120 efthfxj.exe 89 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 3120 wrote to memory of 2056 3120 efthfxj.exe 90 PID 2056 wrote to memory of 1548 2056 efthfxj.exe 93 PID 2056 wrote to memory of 1548 2056 efthfxj.exe 93 PID 2056 wrote to memory of 1548 2056 efthfxj.exe 93 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 1612 1548 efthfxj.exe 95 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 4344 1548 efthfxj.exe 96 PID 1548 wrote to memory of 5056 1548 efthfxj.exe 98 PID 1548 wrote to memory of 5056 1548 efthfxj.exe 98 PID 1548 wrote to memory of 5056 1548 efthfxj.exe 98 PID 1548 wrote to memory of 5056 1548 efthfxj.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe"C:\Users\Admin\AppData\Local\Temp\a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\eystsdf.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\efthfxj.sfx.exeefthfxj.sfx.exe -pgtrfdewscbsdyethnymkdesppodtyuhngfszafugyRhvqxsdfHbgnmeG -dC:\Users\Admin\AppData\Roaming3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Roaming\efthfxj.exe"C:\Users\Admin\AppData\Roaming\efthfxj.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8D2.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3100
-
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
PID:1020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 966⤵
- Program crash
PID:2080
-
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe"C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
PID:1612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 928⤵
- Program crash
PID:4800
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:852
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 1020 -ip 10201⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1612 -ip 16121⤵PID:3404
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD56658b021c1f7ac5e44634117ffe5bbeb
SHA123584308445dcbc6ccc2f8c94ca34018e752f312
SHA256ab332f4f12e0cfa58daf8a27e801fcd5ed7f2781d7149a9be89e6ef40623d793
SHA512ed8ba3c2c86a8a8c016c0f035ef79393c6d96531ff10bde005038897f5af48e4b37908d0c3b7394cf3b60e8c50ccde0f374a3f113493be1b772acc3e6b06311f
-
Filesize
1KB
MD51fdd5f5a596a436ee52a5e78e1b86e00
SHA148f1f5d65c920f62320965c9c2b1cc41b096b8ae
SHA256a997db9ebe7321980fbd9cff00f63967b921e4b5238280fed5725690ed10897f
SHA5123146d8721f3796399e70933e09c66bf07fbcfed9b2d7e27507514761a5e2ea9e3b95a72c813658799934bec27ddbe5b9c4239a7c3cc861a00776feda9e87a332
-
Filesize
251KB
MD5dcb591d1fc03274934709e24b502d719
SHA19d4172d007347a9aa54b48cb5a214a792ad03708
SHA256c7e67928407dc0d2fe2a61e10e2f97104986770b6ba6e59f8faa7b6fcc595028
SHA5121d6748bdd0bbfbe4d1f15dde0af015fb08814ffc3360b215d4f56844b15ae1d4b29ade922678439c3a07f1fa41da287a1054b0eb5853a761ae2fabb4b08b2800
-
Filesize
474KB
MD5642a150be5bbed12c85dff794b955c01
SHA1115de36f192e2bb10ec7c2c8bba9bf3dd639b461
SHA256ded2b1a499ba8ac097361b01b1e56bdaa67769c0b7130489af489bef58cb5dfc
SHA512d4a8249bc53bd070bfb8c0cdd703980ac4b12e0a0354a31333d7bf0af089edc1317c3005e99cdd3247b883ce72d10158e928d54664941010ee884fb4a5b1ce42
-
Filesize
18KB
MD5fa0fdc18cccb4a2fb162362848d10d73
SHA19ccab8577c310e19e1299fb7fcad538c72a36420
SHA256c3f004c34695080e75df6dccc39dae9e269eba7164aa0f95b9964078973f3736
SHA512fcce03713d22d8831cb8f792c9e367aeb4d3714ffb89f148f2b64ae32bb066f7ab0b5ea58778309a86584af8169a75bb7325ba6505567881bd330cdead222fd3