Analysis
-
max time kernel
142s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
z51ComprobantedePago.exe
Resource
win7-20240221-en
General
-
Target
z51ComprobantedePago.exe
-
Size
243KB
-
MD5
d8f6115b7622aae1932adce73e6a22ae
-
SHA1
f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
-
SHA256
2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
-
SHA512
c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6
-
SSDEEP
6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2380 z51ComprobantedePago.exe 2460 z51ComprobantedePago.exe 2288 z51ComprobantedePago.exe 2540 z51ComprobantedePago.exe -
Loads dropped DLL 4 IoCs
pid Process 1956 z51ComprobantedePago.exe 2380 z51ComprobantedePago.exe 2380 z51ComprobantedePago.exe 2380 z51ComprobantedePago.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2868 set thread context of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 set thread context of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 set thread context of 3048 2868 z51ComprobantedePago.exe 30 PID 2380 set thread context of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 set thread context of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 set thread context of 2540 2380 z51ComprobantedePago.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2868 z51ComprobantedePago.exe Token: SeDebugPrivilege 2380 z51ComprobantedePago.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1572 2868 z51ComprobantedePago.exe 28 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 1956 2868 z51ComprobantedePago.exe 29 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 2868 wrote to memory of 3048 2868 z51ComprobantedePago.exe 30 PID 1956 wrote to memory of 2380 1956 z51ComprobantedePago.exe 31 PID 1956 wrote to memory of 2380 1956 z51ComprobantedePago.exe 31 PID 1956 wrote to memory of 2380 1956 z51ComprobantedePago.exe 31 PID 1956 wrote to memory of 2380 1956 z51ComprobantedePago.exe 31 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2460 2380 z51ComprobantedePago.exe 32 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2288 2380 z51ComprobantedePago.exe 33 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2380 wrote to memory of 2540 2380 z51ComprobantedePago.exe 34 PID 2288 wrote to memory of 2612 2288 z51ComprobantedePago.exe 37 PID 2288 wrote to memory of 2612 2288 z51ComprobantedePago.exe 37 PID 2288 wrote to memory of 2612 2288 z51ComprobantedePago.exe 37 PID 2288 wrote to memory of 2612 2288 z51ComprobantedePago.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1803.tmp" /F5⤵
- Creates scheduled task(s)
PID:2612
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
PID:2540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c521743d5b1a547804cb76b204935d2
SHA11b271d58868061b124bcc5fb0fcaec83373c9e74
SHA25616b9ca2fc171ab51f0de478ab7c40b2f3033127767c7bc2a6ec02628f09434b2
SHA512a731f4452a3b829b9023ef13f756e93f63eab69c66d4cae2e27e663bcaf5363525ae26697cac47d4dca2dcdba220b7ade59321c011cba78aea1440042bc87461
-
Filesize
243KB
MD5d8f6115b7622aae1932adce73e6a22ae
SHA1f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
SHA2562006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
SHA512c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6