Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe
Resource
win7-20240704-en
General
-
Target
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe
-
Size
614KB
-
MD5
88696cf17417a2339b63f9452404c839
-
SHA1
2123ca0e3764ba65e421d3b5dd7453da955d36f2
-
SHA256
a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895
-
SHA512
a4236f6d52b985420dc733998842815fd24f12236bdbf3b885ed9a15c0d4815dec439cf919925b4b903ac158aba1ba2a8bf9eff20af7134d2e4edbce226f7931
-
SSDEEP
12288:WcrNS33L10QdrX2ZVncWqvo2GAhcWMuql8lPtahdkkB183kD:FNA3R5drXwVcWWyLZ8db3kD
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation efthfxj.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation efthfxj.exe -
Executes dropped EXE 11 IoCs
pid Process 3756 efthfxj.sfx.exe 1960 efthfxj.exe 2024 efthfxj.exe 404 efthfxj.exe 3888 efthfxj.exe 3548 efthfxj.exe 768 efthfxj.exe 1500 efthfxj.exe 4416 efthfxj.exe 1528 efthfxj.exe 1584 efthfxj.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 1960 set thread context of 2024 1960 efthfxj.exe 96 PID 1960 set thread context of 404 1960 efthfxj.exe 97 PID 1960 set thread context of 3888 1960 efthfxj.exe 98 PID 1960 set thread context of 3548 1960 efthfxj.exe 99 PID 768 set thread context of 1500 768 efthfxj.exe 104 PID 768 set thread context of 4416 768 efthfxj.exe 105 PID 768 set thread context of 1528 768 efthfxj.exe 107 PID 768 set thread context of 1584 768 efthfxj.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 976 404 WerFault.exe 97 4460 1500 WerFault.exe 4472 4416 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efthfxj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 efthfxj.exe Token: SeDebugPrivilege 768 efthfxj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4632 wrote to memory of 3976 4632 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 86 PID 4632 wrote to memory of 3976 4632 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 86 PID 4632 wrote to memory of 3976 4632 a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe 86 PID 3976 wrote to memory of 3756 3976 cmd.exe 89 PID 3976 wrote to memory of 3756 3976 cmd.exe 89 PID 3976 wrote to memory of 3756 3976 cmd.exe 89 PID 3756 wrote to memory of 1960 3756 efthfxj.sfx.exe 91 PID 3756 wrote to memory of 1960 3756 efthfxj.sfx.exe 91 PID 3756 wrote to memory of 1960 3756 efthfxj.sfx.exe 91 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 2024 1960 efthfxj.exe 96 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 404 1960 efthfxj.exe 97 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3888 1960 efthfxj.exe 98 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 1960 wrote to memory of 3548 1960 efthfxj.exe 99 PID 3888 wrote to memory of 768 3888 efthfxj.exe 102 PID 3888 wrote to memory of 768 3888 efthfxj.exe 102 PID 3888 wrote to memory of 768 3888 efthfxj.exe 102 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 1500 768 efthfxj.exe 104 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 4416 768 efthfxj.exe 105 PID 768 wrote to memory of 1528 768 efthfxj.exe 107 PID 768 wrote to memory of 1528 768 efthfxj.exe 107 PID 768 wrote to memory of 1528 768 efthfxj.exe 107 PID 768 wrote to memory of 1528 768 efthfxj.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe"C:\Users\Admin\AppData\Local\Temp\a5f629e62e8012c0ead81b462bc05ec9d20395af3121f87961f9d2dfde908895.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\eystsdf.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Roaming\efthfxj.sfx.exeefthfxj.sfx.exe -pgtrfdewscbsdyethnymkdesppodtyuhngfszafugyRhvqxsdfHbgnmeG -dC:\Users\Admin\AppData\Roaming3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\efthfxj.exe"C:\Users\Admin\AppData\Roaming\efthfxj.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACA6.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4024
-
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
PID:404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 806⤵
- Program crash
PID:976
-
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe"C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
PID:1500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 1528⤵
- Program crash
PID:4460
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
PID:4416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 808⤵
- Program crash
PID:4472
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exeC:\Users\Admin\AppData\Roaming\XenoManager\efthfxj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1584
-
-
-
-
C:\Users\Admin\AppData\Roaming\efthfxj.exeC:\Users\Admin\AppData\Roaming\efthfxj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3548
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 404 -ip 4041⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1500 -ip 15001⤵PID:4280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4416 -ip 44161⤵PID:1036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
1KB
MD51fdd5f5a596a436ee52a5e78e1b86e00
SHA148f1f5d65c920f62320965c9c2b1cc41b096b8ae
SHA256a997db9ebe7321980fbd9cff00f63967b921e4b5238280fed5725690ed10897f
SHA5123146d8721f3796399e70933e09c66bf07fbcfed9b2d7e27507514761a5e2ea9e3b95a72c813658799934bec27ddbe5b9c4239a7c3cc861a00776feda9e87a332
-
Filesize
251KB
MD5dcb591d1fc03274934709e24b502d719
SHA19d4172d007347a9aa54b48cb5a214a792ad03708
SHA256c7e67928407dc0d2fe2a61e10e2f97104986770b6ba6e59f8faa7b6fcc595028
SHA5121d6748bdd0bbfbe4d1f15dde0af015fb08814ffc3360b215d4f56844b15ae1d4b29ade922678439c3a07f1fa41da287a1054b0eb5853a761ae2fabb4b08b2800
-
Filesize
474KB
MD5642a150be5bbed12c85dff794b955c01
SHA1115de36f192e2bb10ec7c2c8bba9bf3dd639b461
SHA256ded2b1a499ba8ac097361b01b1e56bdaa67769c0b7130489af489bef58cb5dfc
SHA512d4a8249bc53bd070bfb8c0cdd703980ac4b12e0a0354a31333d7bf0af089edc1317c3005e99cdd3247b883ce72d10158e928d54664941010ee884fb4a5b1ce42
-
Filesize
18KB
MD5fa0fdc18cccb4a2fb162362848d10d73
SHA19ccab8577c310e19e1299fb7fcad538c72a36420
SHA256c3f004c34695080e75df6dccc39dae9e269eba7164aa0f95b9964078973f3736
SHA512fcce03713d22d8831cb8f792c9e367aeb4d3714ffb89f148f2b64ae32bb066f7ab0b5ea58778309a86584af8169a75bb7325ba6505567881bd330cdead222fd3