Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
ESTADO_DE_CUENTA.xll
Resource
win7-20240221-en
General
-
Target
ESTADO_DE_CUENTA.xll
-
Size
805KB
-
MD5
46752fe1a6739bcb8f4b5d5feefaa244
-
SHA1
69f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f
-
SHA256
0263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606
-
SHA512
2e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081
-
SSDEEP
12288:oG1N4HkcgMsiOd58bzbBSre8Q0uqZzD1reWabd/5pLknSdAdSjVjzcFQBV:ooOOMX1M+QHT+dfmd4VoQ
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe -
Executes dropped EXE 8 IoCs
pid Process 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 4676 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 1528 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 4256 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 3672 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 2744 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 844 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 EXCEL.EXE 3048 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4924 set thread context of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 set thread context of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 set thread context of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 1556 set thread context of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 set thread context of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 set thread context of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1356 4676 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3048 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3048 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3048 EXCEL.EXE Token: SeDebugPrivilege 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe Token: SeDebugPrivilege 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3048 EXCEL.EXE 3048 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3048 wrote to memory of 4924 3048 EXCEL.EXE 85 PID 3048 wrote to memory of 4924 3048 EXCEL.EXE 85 PID 3048 wrote to memory of 4924 3048 EXCEL.EXE 85 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 4676 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 86 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 1528 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 87 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4924 wrote to memory of 4256 4924 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 88 PID 4256 wrote to memory of 1556 4256 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 91 PID 4256 wrote to memory of 1556 4256 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 91 PID 4256 wrote to memory of 1556 4256 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 91 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 3672 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 93 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 2744 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 94 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1556 wrote to memory of 844 1556 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 95 PID 1528 wrote to memory of 2860 1528 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 105 PID 1528 wrote to memory of 2860 1528 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 105 PID 1528 wrote to memory of 2860 1528 7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe 105
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ESTADO_DE_CUENTA.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe"C:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe3⤵
- Executes dropped EXE
PID:4676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 804⤵
- Program crash
PID:1356
-
-
-
C:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp409E.tmp" /F4⤵
- Creates scheduled task(s)
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Local\Temp\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe"C:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe5⤵
- Executes dropped EXE
PID:3672
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe5⤵
- Executes dropped EXE
PID:2744
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exeC:\Users\Admin\AppData\Roaming\XenoManager\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe5⤵
- Executes dropped EXE
PID:844
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4676 -ip 46761⤵PID:756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7ca28a6a-4a13-415c-90b0-543da08b4b5b.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
219KB
MD530d7677802933ebd3dd972c1ff4d4297
SHA10a8427b245a3cbf570a13c3f736acb17cf26efd7
SHA2562a82ff043b6278465c551a33a97fb5a1f0148feca497047abf9904ae76e9182b
SHA5128660d89594d8356dc8bb2d8cd6069e3a55192e350d0cda7ed9289068b0719a11bf06aa49f43c392d9d755464eb74abe1e728a1d560955844be3590fe6a7182b2
-
Filesize
805KB
MD546752fe1a6739bcb8f4b5d5feefaa244
SHA169f1a8c024ac4c95aa6ecb2c35274523c5ff6c4f
SHA2560263e56acd74c0e93b43a5ee9f2321b9624113c22782c367949a6b8b68b9a606
SHA5122e9a54aeda90fd578ef78169b85080a5b650ba5ea74339ecbd0efa3afe4e9f71dfc38cbdc82ddd76e5cf8af18ec8bf9ee2899504083342152e34436abc149081
-
Filesize
1KB
MD5b70dea5b0e0e18cd5fd7602f46f4689e
SHA111a6f31bab11b7a83f301d4b258f516eafc33946
SHA256d21eec6938aeef530932ff27ccf3daffe904bdf8e705d3ffbc1d9290e9359764
SHA5128b7b42dbae04d438293d3a45f710d3e223a6a00d180023e154221ec6e35db370e5ab09c618bad7216f16704920d7b14783831927666f212a460617bcc99372e6