Analysis
-
max time kernel
138s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 06:31
Static task
static1
Behavioral task
behavioral1
Sample
afhvser.exe
Resource
win7-20240705-en
General
-
Target
afhvser.exe
-
Size
353KB
-
MD5
d51e11f21698000dc7834221d02d93a1
-
SHA1
d2a4196c36840b5eaabb9f585d504ebd8278840a
-
SHA256
819895f1a99faf768a9bd2e8c789d90725c2c9c3da9f446c1522907193ffe2c3
-
SHA512
c895c0c72f3b7bbb6bf88a366049aa833b775abf5fef6018f120975a4fb98e9866891a3f92cfd09267edbdd1fedc3e1e6b084239b15c4b6bf189ff2e81d61846
-
SSDEEP
6144:wAbK2Zy++MX+DvKbLPEEVna5zHQICkMUTOYoREG8gn3Hd9oZ2dHnI:5yBMuDv0atjzG8gn3Hd9oZ2NI
Malware Config
Extracted
xenorat
45.66.231.26
Uolid_rat_nd8889j
-
delay
60000
-
install_path
appdata
-
port
1356
-
startup_name
ace
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation afhvser.exe -
Executes dropped EXE 2 IoCs
pid Process 780 afhvser.exe 4700 afhvser.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3384 set thread context of 3992 3384 afhvser.exe 94 PID 780 set thread context of 4700 780 afhvser.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afhvser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afhvser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afhvser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afhvser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 396 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3384 afhvser.exe Token: SeDebugPrivilege 780 afhvser.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3384 wrote to memory of 3992 3384 afhvser.exe 94 PID 3992 wrote to memory of 780 3992 afhvser.exe 95 PID 3992 wrote to memory of 780 3992 afhvser.exe 95 PID 3992 wrote to memory of 780 3992 afhvser.exe 95 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 780 wrote to memory of 4700 780 afhvser.exe 96 PID 4700 wrote to memory of 396 4700 afhvser.exe 108 PID 4700 wrote to memory of 396 4700 afhvser.exe 108 PID 4700 wrote to memory of 396 4700 afhvser.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\afhvser.exe"C:\Users\Admin\AppData\Local\Temp\afhvser.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\afhvser.exeC:\Users\Admin\AppData\Local\Temp\afhvser.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Roaming\XenoManager\afhvser.exe"C:\Users\Admin\AppData\Roaming\XenoManager\afhvser.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Roaming\XenoManager\afhvser.exeC:\Users\Admin\AppData\Roaming\XenoManager\afhvser.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "ace" /XML "C:\Users\Admin\AppData\Local\Temp\tmp863.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:396
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4408,i,1330210614411927383,9239043499051775691,262144 --variations-seed-version --mojo-platform-channel-handle=4448 /prefetch:81⤵PID:3000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5df9b542895574a46efc01b67fead9cf0
SHA1555023d5b61d5c786d82bd9a152a1d92cf18235b
SHA2565e990e41ed6c474363adffaa8e111fa819f137f34a821fa06b2c50d286d04659
SHA512ac61c3ba5805da1b6a9edc100c68851d3d756233c7d6578cd50cf8d47d1a58c72b5497427594725973739ad2aa609475d7f20d1a06ef10768cf3109d1b8bf4c8
-
Filesize
353KB
MD5d51e11f21698000dc7834221d02d93a1
SHA1d2a4196c36840b5eaabb9f585d504ebd8278840a
SHA256819895f1a99faf768a9bd2e8c789d90725c2c9c3da9f446c1522907193ffe2c3
SHA512c895c0c72f3b7bbb6bf88a366049aa833b775abf5fef6018f120975a4fb98e9866891a3f92cfd09267edbdd1fedc3e1e6b084239b15c4b6bf189ff2e81d61846