Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 06:10
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante.exe
Resource
win7-20231129-en
General
-
Target
Comprobante.exe
-
Size
242KB
-
MD5
88569a0094dafd1c5d804534cc6afde4
-
SHA1
ccf747db107b4e3a6aae1fb202b2aed36eba8bf4
-
SHA256
9c5864e5d700ac53ebd61bd2494d93f9b43e5f74275a7204ff6d04adabcc397d
-
SHA512
73901b82c35d86cd547dcd7f378d914dcbdfe67b5d8691527e77dfcf9c42fc0b384e6ec527555a98de7e397904923b95ae0d5a48737f6570e6d77bf82baf4352
-
SSDEEP
6144:yEbA05j2yCleJJ2qnqnCQlTDSxL1wy1r41XaulCQGZMlIvBIEPYr+A29F4I:yEbA05jKmJ2qwkL1N1CnlnlIvBIEPYrU
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8818g
-
delay
60000
-
install_path
appdata
-
port
1243
-
startup_name
uic
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2740 Comprobante.exe 2640 Comprobante.exe 2580 Comprobante.exe 2512 Comprobante.exe -
Loads dropped DLL 4 IoCs
pid Process 1756 Comprobante.exe 2740 Comprobante.exe 2740 Comprobante.exe 2740 Comprobante.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1688 set thread context of 1756 1688 Comprobante.exe 28 PID 1688 set thread context of 2680 1688 Comprobante.exe 29 PID 1688 set thread context of 2560 1688 Comprobante.exe 30 PID 2740 set thread context of 2640 2740 Comprobante.exe 32 PID 2740 set thread context of 2580 2740 Comprobante.exe 33 PID 2740 set thread context of 2512 2740 Comprobante.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1240 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 Comprobante.exe Token: SeDebugPrivilege 2740 Comprobante.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 1756 1688 Comprobante.exe 28 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2680 1688 Comprobante.exe 29 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1688 wrote to memory of 2560 1688 Comprobante.exe 30 PID 1756 wrote to memory of 2740 1756 Comprobante.exe 31 PID 1756 wrote to memory of 2740 1756 Comprobante.exe 31 PID 1756 wrote to memory of 2740 1756 Comprobante.exe 31 PID 1756 wrote to memory of 2740 1756 Comprobante.exe 31 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2640 2740 Comprobante.exe 32 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2580 2740 Comprobante.exe 33 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2740 wrote to memory of 2512 2740 Comprobante.exe 34 PID 2560 wrote to memory of 1240 2560 Comprobante.exe 37 PID 2560 wrote to memory of 1240 2560 Comprobante.exe 37 PID 2560 wrote to memory of 1240 2560 Comprobante.exe 37 PID 2560 wrote to memory of 1240 2560 Comprobante.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "uic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp" /F3⤵
- Creates scheduled task(s)
PID:1240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bebc590162576dee61b15d4b1a8e92f
SHA19c6e52f7a46d097a842837a8ea6ba21027f42535
SHA2564c5a48fd2b642faeef01fad4ff1ef01e8e4c63c6d87997a04e46489b3dbb466c
SHA51264a143fe89a53bc349f6624c169231a7673bd7798abf74b30fdc89ebd0f4b95859173e06b18a402ad72eea5ca2f6408c396f0be4a60b0dfc15f32cbd4fe6ec6a
-
Filesize
242KB
MD588569a0094dafd1c5d804534cc6afde4
SHA1ccf747db107b4e3a6aae1fb202b2aed36eba8bf4
SHA2569c5864e5d700ac53ebd61bd2494d93f9b43e5f74275a7204ff6d04adabcc397d
SHA51273901b82c35d86cd547dcd7f378d914dcbdfe67b5d8691527e77dfcf9c42fc0b384e6ec527555a98de7e397904923b95ae0d5a48737f6570e6d77bf82baf4352