Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
acfgshxdf.exe
Resource
win7-20240903-en
General
-
Target
acfgshxdf.exe
-
Size
174KB
-
MD5
d0cbf54138d03f82115b5708be94c5c0
-
SHA1
aeaafe59c0342c0105d764ee69f6292206f661c6
-
SHA256
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
-
SHA512
fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108
-
SSDEEP
3072:BUjKL04BXtB57iecsOv7lzIAKddLhVcDjgOzzH9P2kYiy3MeKXRPCc96Rd:Bcct1czz+rdLh4jRzH9ukY6eKXRPCnd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2076-7-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2076-15-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2076-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 4 IoCs
pid Process 2860 acfgshxdf.exe 2604 acfgshxdf.exe 2904 acfgshxdf.exe 2632 acfgshxdf.exe -
Loads dropped DLL 4 IoCs
pid Process 2524 acfgshxdf.exe 2860 acfgshxdf.exe 2860 acfgshxdf.exe 2860 acfgshxdf.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2148 set thread context of 2076 2148 acfgshxdf.exe 30 PID 2148 set thread context of 2524 2148 acfgshxdf.exe 31 PID 2148 set thread context of 2012 2148 acfgshxdf.exe 32 PID 2860 set thread context of 2604 2860 acfgshxdf.exe 34 PID 2860 set thread context of 2904 2860 acfgshxdf.exe 35 PID 2860 set thread context of 2632 2860 acfgshxdf.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2408 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 acfgshxdf.exe Token: SeDebugPrivilege 2860 acfgshxdf.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2076 2148 acfgshxdf.exe 30 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2524 2148 acfgshxdf.exe 31 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2148 wrote to memory of 2012 2148 acfgshxdf.exe 32 PID 2524 wrote to memory of 2860 2524 acfgshxdf.exe 33 PID 2524 wrote to memory of 2860 2524 acfgshxdf.exe 33 PID 2524 wrote to memory of 2860 2524 acfgshxdf.exe 33 PID 2524 wrote to memory of 2860 2524 acfgshxdf.exe 33 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2604 2860 acfgshxdf.exe 34 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2904 2860 acfgshxdf.exe 35 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2860 wrote to memory of 2632 2860 acfgshxdf.exe 36 PID 2012 wrote to memory of 2408 2012 acfgshxdf.exe 38 PID 2012 wrote to memory of 2408 2012 acfgshxdf.exe 38 PID 2012 wrote to memory of 2408 2012 acfgshxdf.exe 38 PID 2012 wrote to memory of 2408 2012 acfgshxdf.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe"C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3CA.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53c18b4c5bf6f31ee0aceaedc9e5f5adf
SHA1076db77eb3bea68f2051017353e57c288b53fdaa
SHA256689b2dc6a3c7483fc81bda34c404461a6f1f4400876cddb57c066a0c8e27b7c4
SHA512fb6a0a8cb0240e77d7ec10b9d0a0341f5ac10729d91b3280ac253cb48c19d235c9935bd59ac1697a259853589dd28fa4bd7706e51eb620594962681e8e8a2180
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108