Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
z51ComprobantedePago.exe
Resource
win7-20240221-en
General
-
Target
z51ComprobantedePago.exe
-
Size
243KB
-
MD5
d8f6115b7622aae1932adce73e6a22ae
-
SHA1
f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
-
SHA256
2006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
-
SHA512
c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6
-
SSDEEP
6144:nmqwqSDBvqTGEi35YZcUuZhFwoc+XQ34utDPG3HWC+AgxQkWvI:nmpDBvqTGhiZcUkhCocfDe3HWC+AgxQQ
Malware Config
Extracted
xenorat
dns.requimacofradian.site
Xeno_rat_nd8828g
-
delay
60000
-
install_path
appdata
-
port
1253
-
startup_name
dic
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation z51ComprobantedePago.exe -
Executes dropped EXE 4 IoCs
pid Process 1900 z51ComprobantedePago.exe 916 z51ComprobantedePago.exe 2420 z51ComprobantedePago.exe 3944 z51ComprobantedePago.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4452 set thread context of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 set thread context of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 set thread context of 1204 4452 z51ComprobantedePago.exe 85 PID 1900 set thread context of 916 1900 z51ComprobantedePago.exe 87 PID 1900 set thread context of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 set thread context of 3944 1900 z51ComprobantedePago.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1944 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4452 z51ComprobantedePago.exe Token: SeDebugPrivilege 1900 z51ComprobantedePago.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 3632 4452 z51ComprobantedePago.exe 83 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 4308 4452 z51ComprobantedePago.exe 84 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4452 wrote to memory of 1204 4452 z51ComprobantedePago.exe 85 PID 4308 wrote to memory of 1900 4308 z51ComprobantedePago.exe 86 PID 4308 wrote to memory of 1900 4308 z51ComprobantedePago.exe 86 PID 4308 wrote to memory of 1900 4308 z51ComprobantedePago.exe 86 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 916 1900 z51ComprobantedePago.exe 87 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 2420 1900 z51ComprobantedePago.exe 88 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 1900 wrote to memory of 3944 1900 z51ComprobantedePago.exe 89 PID 3632 wrote to memory of 1944 3632 z51ComprobantedePago.exe 91 PID 3632 wrote to memory of 1944 3632 z51ComprobantedePago.exe 91 PID 3632 wrote to memory of 1944 3632 z51ComprobantedePago.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "dic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29CA.tmp" /F3⤵
- Creates scheduled task(s)
PID:1944
-
-
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
PID:916
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exeC:\Users\Admin\AppData\Roaming\XenoManager\z51ComprobantedePago.exe4⤵
- Executes dropped EXE
PID:3944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exeC:\Users\Admin\AppData\Local\Temp\z51ComprobantedePago.exe2⤵PID:1204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD53f57b7e393776626e9c45ce1b91ad4fc
SHA17d2cb819862030501912f54fa7bfc1073b92ab24
SHA256642289c166285bc2d3ed93bd5430d1ac1979caf04c95a0fffea1aa531dd84da9
SHA512d9e607006ea9cfd8bd05ed0f251edc417df5ebe984df7aef82aee4f44a76ef458fd3640ca332f12b7fa2339b9b322b9324f932ccd6558ee255580a80a34fbcb8
-
Filesize
243KB
MD5d8f6115b7622aae1932adce73e6a22ae
SHA1f7cf718ab1af7a1c14788a29bddd2a9a2204a0d8
SHA2562006d6408f92f5a66d2b62f5635eeb078fa2b4bfbd615791913cddec834ebb4a
SHA512c8bb38387467b5ae0fb19d9fa5aa1086eb099de8d878ec000633daec9d27a149ed8943ec26e375d6c0799b2f32f0d72c12bb9ee78cd447fc6c855a0b75300cd6