Analysis

  • max time kernel
    142s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 17:13

General

  • Target

    z51ComprobantedePago.exe

  • Size

    243KB

  • MD5

    d8f6115b7622aae1932adce73e6a22ae

  • SHA1

    f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

  • SHA256

    2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

  • SHA512

    c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

  • SSDEEP

    6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8828g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1253

  • startup_name

    dic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
    "C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      2⤵
        PID:1572
      • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            PID:2460
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1803.tmp" /F
              5⤵
              • Creates scheduled task(s)
              PID:2612
          • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
            4⤵
            • Executes dropped EXE
            PID:2540
      • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
        2⤵
          PID:3048

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1803.tmp
        Filesize

        1KB

        MD5

        1c521743d5b1a547804cb76b204935d2

        SHA1

        1b271d58868061b124bcc5fb0fcaec83373c9e74

        SHA256

        16b9ca2fc171ab51f0de478ab7c40b2f3033127767c7bc2a6ec02628f09434b2

        SHA512

        a731f4452a3b829b9023ef13f756e93f63eab69c66d4cae2e27e663bcaf5363525ae26697cac47d4dca2dcdba220b7ade59321c011cba78aea1440042bc87461

      • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
        Filesize

        243KB

        MD5

        d8f6115b7622aae1932adce73e6a22ae

        SHA1

        f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

        SHA256

        2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

        SHA512

        c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

      • memory/1956-13-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1956-22-0x0000000074690000-0x0000000074D7E000-memory.dmp
        Filesize

        6.9MB

      • memory/1956-14-0x0000000074690000-0x0000000074D7E000-memory.dmp
        Filesize

        6.9MB

      • memory/1956-7-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1956-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2380-24-0x0000000000950000-0x0000000000996000-memory.dmp
        Filesize

        280KB

      • memory/2868-3-0x00000000004D0000-0x0000000000510000-memory.dmp
        Filesize

        256KB

      • memory/2868-15-0x0000000074690000-0x0000000074D7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2868-5-0x0000000000300000-0x0000000000306000-memory.dmp
        Filesize

        24KB

      • memory/2868-4-0x0000000074690000-0x0000000074D7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2868-0-0x000000007469E000-0x000000007469F000-memory.dmp
        Filesize

        4KB

      • memory/2868-2-0x0000000000280000-0x0000000000286000-memory.dmp
        Filesize

        24KB

      • memory/2868-1-0x00000000002B0000-0x00000000002F6000-memory.dmp
        Filesize

        280KB