Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 15:27
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante.exe
Resource
win7-20240419-en
General
-
Target
Comprobante.exe
-
Size
180KB
-
MD5
a5825c821946808fb1f3b22645fbfd9d
-
SHA1
d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
-
SHA256
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
-
SHA512
a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043
-
SSDEEP
3072:+h9LvhVRMQ8at9vMJdr5QckDMV3HycZg8dZuFyjwUZpVTdlRI:tFaj8mMxHy9yQyjwUZpVTdLI
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2140 Comprobante.exe 2504 Comprobante.exe 2444 Comprobante.exe 2500 Comprobante.exe -
Loads dropped DLL 1 IoCs
pid Process 2580 Comprobante.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2936 set thread context of 2980 2936 Comprobante.exe 28 PID 2936 set thread context of 2072 2936 Comprobante.exe 29 PID 2936 set thread context of 2580 2936 Comprobante.exe 30 PID 2140 set thread context of 2504 2140 Comprobante.exe 32 PID 2140 set thread context of 2444 2140 Comprobante.exe 33 PID 2140 set thread context of 2500 2140 Comprobante.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe 2072 Comprobante.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2936 Comprobante.exe Token: SeDebugPrivilege 2140 Comprobante.exe Token: SeDebugPrivilege 2072 Comprobante.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2980 2936 Comprobante.exe 28 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2072 2936 Comprobante.exe 29 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2936 wrote to memory of 2580 2936 Comprobante.exe 30 PID 2580 wrote to memory of 2140 2580 Comprobante.exe 31 PID 2580 wrote to memory of 2140 2580 Comprobante.exe 31 PID 2580 wrote to memory of 2140 2580 Comprobante.exe 31 PID 2580 wrote to memory of 2140 2580 Comprobante.exe 31 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2504 2140 Comprobante.exe 32 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2444 2140 Comprobante.exe 33 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2140 wrote to memory of 2500 2140 Comprobante.exe 34 PID 2072 wrote to memory of 2424 2072 Comprobante.exe 37 PID 2072 wrote to memory of 2424 2072 Comprobante.exe 37 PID 2072 wrote to memory of 2424 2072 Comprobante.exe 37 PID 2072 wrote to memory of 2424 2072 Comprobante.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57D.tmp" /F3⤵
- Creates scheduled task(s)
PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2500
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bebc590162576dee61b15d4b1a8e92f
SHA19c6e52f7a46d097a842837a8ea6ba21027f42535
SHA2564c5a48fd2b642faeef01fad4ff1ef01e8e4c63c6d87997a04e46489b3dbb466c
SHA51264a143fe89a53bc349f6624c169231a7673bd7798abf74b30fdc89ebd0f4b95859173e06b18a402ad72eea5ca2f6408c396f0be4a60b0dfc15f32cbd4fe6ec6a
-
Filesize
180KB
MD5a5825c821946808fb1f3b22645fbfd9d
SHA1d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
SHA256a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
SHA512a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043