Analysis
-
max time kernel
20s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
acfgshxdf.exe
Resource
win7-20240903-en
General
-
Target
acfgshxdf.exe
-
Size
174KB
-
MD5
d0cbf54138d03f82115b5708be94c5c0
-
SHA1
aeaafe59c0342c0105d764ee69f6292206f661c6
-
SHA256
c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
-
SHA512
fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108
-
SSDEEP
3072:BUjKL04BXtB57iecsOv7lzIAKddLhVcDjgOzzH9P2kYiy3MeKXRPCc96Rd:Bcct1czz+rdLh4jRzH9ukY6eKXRPCnd
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2136-9-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation acfgshxdf.exe -
Executes dropped EXE 4 IoCs
pid Process 916 acfgshxdf.exe 856 acfgshxdf.exe 4640 acfgshxdf.exe 3320 acfgshxdf.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4280 set thread context of 2136 4280 acfgshxdf.exe 83 PID 4280 set thread context of 4272 4280 acfgshxdf.exe 84 PID 4280 set thread context of 2508 4280 acfgshxdf.exe 85 PID 916 set thread context of 856 916 acfgshxdf.exe 91 PID 916 set thread context of 4640 916 acfgshxdf.exe 92 PID 916 set thread context of 3320 916 acfgshxdf.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1412 4272 WerFault.exe 84 232 856 WerFault.exe 91 4308 4640 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acfgshxdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4676 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4280 acfgshxdf.exe Token: SeDebugPrivilege 916 acfgshxdf.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 856 acfgshxdf.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 2136 4280 acfgshxdf.exe 83 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 4272 4280 acfgshxdf.exe 84 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 4280 wrote to memory of 2508 4280 acfgshxdf.exe 85 PID 2508 wrote to memory of 916 2508 acfgshxdf.exe 90 PID 2508 wrote to memory of 916 2508 acfgshxdf.exe 90 PID 2508 wrote to memory of 916 2508 acfgshxdf.exe 90 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 856 916 acfgshxdf.exe 91 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 4640 916 acfgshxdf.exe 92 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 916 wrote to memory of 3320 916 acfgshxdf.exe 93 PID 2136 wrote to memory of 4676 2136 acfgshxdf.exe 104 PID 2136 wrote to memory of 4676 2136 acfgshxdf.exe 104 PID 2136 wrote to memory of 4676 2136 acfgshxdf.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe"C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE8B.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 123⤵
- Program crash
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\acfgshxdf.exeC:\Users\Admin\AppData\Local\Temp\acfgshxdf.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:856 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 125⤵
- Program crash
PID:232
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
PID:4640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 805⤵
- Program crash
PID:4308
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exeC:\Users\Admin\AppData\Roaming\UpdateManager\acfgshxdf.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3320
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4272 -ip 42721⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 856 -ip 8561⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4640 -ip 46401⤵PID:4360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD53c18b4c5bf6f31ee0aceaedc9e5f5adf
SHA1076db77eb3bea68f2051017353e57c288b53fdaa
SHA256689b2dc6a3c7483fc81bda34c404461a6f1f4400876cddb57c066a0c8e27b7c4
SHA512fb6a0a8cb0240e77d7ec10b9d0a0341f5ac10729d91b3280ac253cb48c19d235c9935bd59ac1697a259853589dd28fa4bd7706e51eb620594962681e8e8a2180
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108