Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante.exe
Resource
win7-20240419-en
General
-
Target
Comprobante.exe
-
Size
180KB
-
MD5
a5825c821946808fb1f3b22645fbfd9d
-
SHA1
d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
-
SHA256
a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
-
SHA512
a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043
-
SSDEEP
3072:+h9LvhVRMQ8at9vMJdr5QckDMV3HycZg8dZuFyjwUZpVTdlRI:tFaj8mMxHy9yQyjwUZpVTdLI
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Comprobante.exe -
Executes dropped EXE 4 IoCs
pid Process 1452 Comprobante.exe 4960 Comprobante.exe 3084 Comprobante.exe 2756 Comprobante.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2300 set thread context of 5024 2300 Comprobante.exe 82 PID 2300 set thread context of 3816 2300 Comprobante.exe 83 PID 2300 set thread context of 424 2300 Comprobante.exe 84 PID 1452 set thread context of 4960 1452 Comprobante.exe 89 PID 1452 set thread context of 3084 1452 Comprobante.exe 90 PID 1452 set thread context of 2756 1452 Comprobante.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3124 3816 WerFault.exe 83 1268 4960 WerFault.exe 89 4376 2756 WerFault.exe 91 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe 424 Comprobante.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 Comprobante.exe Token: SeDebugPrivilege 1452 Comprobante.exe Token: SeDebugPrivilege 424 Comprobante.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 5024 2300 Comprobante.exe 82 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 3816 2300 Comprobante.exe 83 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 2300 wrote to memory of 424 2300 Comprobante.exe 84 PID 5024 wrote to memory of 1452 5024 Comprobante.exe 87 PID 5024 wrote to memory of 1452 5024 Comprobante.exe 87 PID 5024 wrote to memory of 1452 5024 Comprobante.exe 87 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 4960 1452 Comprobante.exe 89 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 3084 1452 Comprobante.exe 90 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 1452 wrote to memory of 2756 1452 Comprobante.exe 91 PID 424 wrote to memory of 636 424 Comprobante.exe 97 PID 424 wrote to memory of 636 424 Comprobante.exe 97 PID 424 wrote to memory of 636 424 Comprobante.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:4960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 805⤵
- Program crash
PID:1268
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:3084
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Roaming\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
PID:2756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 805⤵
- Program crash
PID:4376
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵PID:3816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 803⤵
- Program crash
PID:3124
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3870.tmp" /F3⤵
- Creates scheduled task(s)
PID:636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 38161⤵PID:1796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4960 -ip 49601⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2756 -ip 27561⤵PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
1KB
MD58bebc590162576dee61b15d4b1a8e92f
SHA19c6e52f7a46d097a842837a8ea6ba21027f42535
SHA2564c5a48fd2b642faeef01fad4ff1ef01e8e4c63c6d87997a04e46489b3dbb466c
SHA51264a143fe89a53bc349f6624c169231a7673bd7798abf74b30fdc89ebd0f4b95859173e06b18a402ad72eea5ca2f6408c396f0be4a60b0dfc15f32cbd4fe6ec6a
-
Filesize
180KB
MD5a5825c821946808fb1f3b22645fbfd9d
SHA1d0906a55b742bd11e29c2bf6a87dfe3a6dbd547e
SHA256a340745a55997188efd34c9d83c186de3b899c3b98d05982f327f142deafe790
SHA512a377a82e2f14909f69958874fd62eec318fd67e266415aa8b6a088c230e7d3fa1833cb8d94dcf660a7c5d6e60817369d10a5694f4577f65b30315a9f91f93043