Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 17:11

General

  • Target

    z51ComprobantedePago.exe

  • Size

    243KB

  • MD5

    d8f6115b7622aae1932adce73e6a22ae

  • SHA1

    f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

  • SHA256

    2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

  • SHA512

    c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

  • SSDEEP

    6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8828g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1253

  • startup_name

    dic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
    "C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      2⤵
        PID:2180
      • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            PID:2532
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            PID:2440
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            PID:2408
      • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE14.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:1348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE14.tmp
      Filesize

      1KB

      MD5

      3f57b7e393776626e9c45ce1b91ad4fc

      SHA1

      7d2cb819862030501912f54fa7bfc1073b92ab24

      SHA256

      642289c166285bc2d3ed93bd5430d1ac1979caf04c95a0fffea1aa531dd84da9

      SHA512

      d9e607006ea9cfd8bd05ed0f251edc417df5ebe984df7aef82aee4f44a76ef458fd3640ca332f12b7fa2339b9b322b9324f932ccd6558ee255580a80a34fbcb8

    • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
      Filesize

      243KB

      MD5

      d8f6115b7622aae1932adce73e6a22ae

      SHA1

      f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

      SHA256

      2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

      SHA512

      c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

    • memory/2180-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2180-22-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2180-24-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2180-10-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2180-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2304-4-0x0000000000360000-0x00000000003A0000-memory.dmp
      Filesize

      256KB

    • memory/2304-5-0x00000000003B0000-0x00000000003B6000-memory.dmp
      Filesize

      24KB

    • memory/2304-23-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2304-0-0x000000007408E000-0x000000007408F000-memory.dmp
      Filesize

      4KB

    • memory/2304-3-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2304-2-0x0000000000340000-0x0000000000346000-memory.dmp
      Filesize

      24KB

    • memory/2304-1-0x0000000001200000-0x0000000001246000-memory.dmp
      Filesize

      280KB

    • memory/2404-32-0x0000000001230000-0x0000000001276000-memory.dmp
      Filesize

      280KB

    • memory/2476-25-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2476-33-0x0000000074080000-0x000000007476E000-memory.dmp
      Filesize

      6.9MB

    • memory/2580-46-0x0000000005D70000-0x0000000005E6A000-memory.dmp
      Filesize

      1000KB