Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:13

General

  • Target

    z51ComprobantedePago.exe

  • Size

    243KB

  • MD5

    d8f6115b7622aae1932adce73e6a22ae

  • SHA1

    f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

  • SHA256

    2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

  • SHA512

    c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

  • SSDEEP

    6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.requimacofradian.site

Mutex

Xeno_rat_nd8828g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1253

  • startup_name

    dic

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
    "C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1944
    • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          4⤵
          • Executes dropped EXE
          PID:916
        • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          4⤵
          • Executes dropped EXE
          PID:2420
        • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
          4⤵
          • Executes dropped EXE
          PID:3944
    • C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe
      2⤵
        PID:1204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\z51ComprobantedePago.exe.log
      Filesize

      706B

      MD5

      d95c58e609838928f0f49837cab7dfd2

      SHA1

      55e7139a1e3899195b92ed8771d1ca2c7d53c916

      SHA256

      0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

      SHA512

      405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

    • C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp
      Filesize

      1KB

      MD5

      3f57b7e393776626e9c45ce1b91ad4fc

      SHA1

      7d2cb819862030501912f54fa7bfc1073b92ab24

      SHA256

      642289c166285bc2d3ed93bd5430d1ac1979caf04c95a0fffea1aa531dd84da9

      SHA512

      d9e607006ea9cfd8bd05ed0f251edc417df5ebe984df7aef82aee4f44a76ef458fd3640ca332f12b7fa2339b9b322b9324f932ccd6558ee255580a80a34fbcb8

    • C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe
      Filesize

      243KB

      MD5

      d8f6115b7622aae1932adce73e6a22ae

      SHA1

      f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8

      SHA256

      2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a

      SHA512

      c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6

    • memory/1204-17-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-15-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-37-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-29-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-9-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4308-16-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4308-30-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4452-4-0x0000000004B60000-0x0000000004BA0000-memory.dmp
      Filesize

      256KB

    • memory/4452-5-0x000000000D760000-0x000000000D7FC000-memory.dmp
      Filesize

      624KB

    • memory/4452-0-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/4452-3-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4452-18-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4452-2-0x0000000004A90000-0x0000000004A96000-memory.dmp
      Filesize

      24KB

    • memory/4452-8-0x00000000024A0000-0x00000000024A6000-memory.dmp
      Filesize

      24KB

    • memory/4452-7-0x000000000D8A0000-0x000000000D932000-memory.dmp
      Filesize

      584KB

    • memory/4452-6-0x000000000DDB0000-0x000000000E354000-memory.dmp
      Filesize

      5.6MB

    • memory/4452-1-0x0000000000160000-0x00000000001A6000-memory.dmp
      Filesize

      280KB