Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 15:28

General

  • Target

    Comprobante.exe

  • Size

    180KB

  • MD5

    a5825c821946808fb1f3b22645fbfd9d

  • SHA1

    d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e

  • SHA256

    a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790

  • SHA512

    a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043

  • SSDEEP

    3072:+h9LvhVRMQ8at9vMJdr5QckDMV3HycZg8dZuFyjwUZpVTdlRI:tFaj8mMxHy9yQyjwUZpVTdLI

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8828g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1253

  • startup_name

    dic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
    "C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
      C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          4⤵
          • Executes dropped EXE
          PID:4960
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 80
            5⤵
            • Program crash
            PID:1268
        • C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          4⤵
          • Executes dropped EXE
          PID:3084
        • C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
          4⤵
          • Executes dropped EXE
          PID:2756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 80
            5⤵
            • Program crash
            PID:4376
    • C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
      C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
      2⤵
        PID:3816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 80
          3⤵
          • Program crash
          PID:3124
      • C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
        C:\Users\Admin\AppData\Local\Temp\Comprobante.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 3816
      1⤵
        PID:1796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4960 -ip 4960
        1⤵
          PID:1232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2756 -ip 2756
          1⤵
            PID:4820

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Comprobante.exe.log
            Filesize

            522B

            MD5

            0f39d6b9afc039d81ff31f65cbf76826

            SHA1

            8356d04fe7bba2695d59b6caf5c59f58f3e1a6d8

            SHA256

            ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d

            SHA512

            5bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9

          • C:\Users\Admin\AppData\Local\Temp\0vnzaygd.bcg
            Filesize

            152KB

            MD5

            73bd1e15afb04648c24593e8ba13e983

            SHA1

            4dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91

            SHA256

            aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b

            SHA512

            6eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7

          • C:\Users\Admin\AppData\Local\Temp\eprsq10a.n0d
            Filesize

            124KB

            MD5

            9618e15b04a4ddb39ed6c496575f6f95

            SHA1

            1c28f8750e5555776b3c80b187c5d15a443a7412

            SHA256

            a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

            SHA512

            f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

          • C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp
            Filesize

            1KB

            MD5

            8bebc590162576dee61b15d4b1a8e92f

            SHA1

            9c6e52f7a46d097a842837a8ea6ba21027f42535

            SHA256

            4c5a48fd2b642faeef01fad4ff1ef01e8e4c63c6d87997a04e46489b3dbb466c

            SHA512

            64a143fe89a53bc349f6624c169231a7673bd7798abf74b30fdc89ebd0f4b95859173e06b18a402ad72eea5ca2f6408c396f0be4a60b0dfc15f32cbd4fe6ec6a

          • C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe
            Filesize

            180KB

            MD5

            a5825c821946808fb1f3b22645fbfd9d

            SHA1

            d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e

            SHA256

            a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790

            SHA512

            a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043

          • memory/424-43-0x00000000060D0000-0x00000000060EE000-memory.dmp
            Filesize

            120KB

          • memory/424-40-0x0000000005CB0000-0x0000000005D26000-memory.dmp
            Filesize

            472KB

          • memory/424-39-0x0000000005E00000-0x0000000005FC2000-memory.dmp
            Filesize

            1.8MB

          • memory/424-11-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/424-41-0x0000000005D30000-0x0000000005D80000-memory.dmp
            Filesize

            320KB

          • memory/424-42-0x0000000006500000-0x0000000006A2C000-memory.dmp
            Filesize

            5.2MB

          • memory/424-20-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/424-38-0x0000000005B30000-0x0000000005C2A000-memory.dmp
            Filesize

            1000KB

          • memory/424-37-0x00000000058C0000-0x0000000005926000-memory.dmp
            Filesize

            408KB

          • memory/424-34-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/1452-25-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/1452-33-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/2300-0-0x0000000074C7E000-0x0000000074C7F000-memory.dmp
            Filesize

            4KB

          • memory/2300-12-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/2300-4-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/2300-3-0x0000000005490000-0x000000000552C000-memory.dmp
            Filesize

            624KB

          • memory/2300-2-0x0000000005230000-0x0000000005254000-memory.dmp
            Filesize

            144KB

          • memory/2300-1-0x00000000008D0000-0x0000000000906000-memory.dmp
            Filesize

            216KB

          • memory/5024-26-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/5024-10-0x0000000074C70000-0x0000000075420000-memory.dmp
            Filesize

            7.7MB

          • memory/5024-5-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB