Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 05:30
Behavioral task
behavioral1
Sample
Transaccion_Recibos.xls
Resource
win7-20240419-en
General
-
Target
Transaccion_Recibos.xls
-
Size
50KB
-
MD5
c9c6a2b1c94755b93d6200923889827a
-
SHA1
6de6e84b0c47ff3e816f1eea74be33c2b2b88d71
-
SHA256
40ec6278632cd557b1b4a71756f605cd1579e1c54f1534c74f15751199fd521c
-
SHA512
c9ab930fb4c792403a842441093e18a28a33a06773d2fad2dc705e51d477c159781922c16eee056cc0409b4aa496738d201e456a573e24a58989c44904f0411b
-
SSDEEP
1536:VrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnABIS49hhUT6SPDLktw:VrxEtjPOtioVjDGUU1qfDlaGGx+cL2Q
Malware Config
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8859g
-
delay
60000
-
install_path
appdata
-
port
1280
-
startup_name
cms
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation MJSQCNZV.exe -
Executes dropped EXE 8 IoCs
pid Process 5104 MJSQCNZV.exe 3636 MJSQCNZV.exe 3600 MJSQCNZV.exe 2272 MJSQCNZV.exe 184 MJSQCNZV.exe 2544 MJSQCNZV.exe 4500 MJSQCNZV.exe 2152 MJSQCNZV.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 5104 set thread context of 3636 5104 MJSQCNZV.exe 92 PID 5104 set thread context of 3600 5104 MJSQCNZV.exe 93 PID 5104 set thread context of 2272 5104 MJSQCNZV.exe 94 PID 184 set thread context of 2544 184 MJSQCNZV.exe 101 PID 184 set thread context of 4500 184 MJSQCNZV.exe 102 PID 184 set thread context of 2152 184 MJSQCNZV.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4520 2272 WerFault.exe 94 4128 3600 WerFault.exe 2412 2152 WerFault.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5104 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4932 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 MJSQCNZV.exe Token: SeDebugPrivilege 184 MJSQCNZV.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE 4932 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4932 wrote to memory of 5104 4932 EXCEL.EXE 89 PID 4932 wrote to memory of 5104 4932 EXCEL.EXE 89 PID 4932 wrote to memory of 5104 4932 EXCEL.EXE 89 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3636 5104 MJSQCNZV.exe 92 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 3600 5104 MJSQCNZV.exe 93 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 5104 wrote to memory of 2272 5104 MJSQCNZV.exe 94 PID 3636 wrote to memory of 184 3636 MJSQCNZV.exe 98 PID 3636 wrote to memory of 184 3636 MJSQCNZV.exe 98 PID 3636 wrote to memory of 184 3636 MJSQCNZV.exe 98 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 2544 184 MJSQCNZV.exe 101 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 4500 184 MJSQCNZV.exe 102 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 184 wrote to memory of 2152 184 MJSQCNZV.exe 103 PID 2544 wrote to memory of 5104 2544 MJSQCNZV.exe 111 PID 2544 wrote to memory of 5104 2544 MJSQCNZV.exe 111 PID 2544 wrote to memory of 5104 2544 MJSQCNZV.exe 111
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Transaccion_Recibos.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe"C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41C7.tmp" /F6⤵
- Scheduled Task/Job: Scheduled Task
PID:5104
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe5⤵
- Executes dropped EXE
PID:4500
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe5⤵
- Executes dropped EXE
PID:2152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1526⤵
- Program crash
PID:2412
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe3⤵
- Executes dropped EXE
PID:3600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 804⤵
- Program crash
PID:4128
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe3⤵
- Executes dropped EXE
PID:2272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 804⤵
- Program crash
PID:4520
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2272 -ip 22721⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3600 -ip 36001⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2152 -ip 21521⤵PID:764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD540de0fe6cb97b0829562f33d3dbbb82e
SHA1206ff86b26a1d328a7044c6f94ee22d01a93cd65
SHA256932115b1c13b7d5f0adbfbc357c39a808f3d43d48c59298f14bf96a3728c74ab
SHA51276fd2d3d91416433bd78750119026d57564bc4f440cdd5881230802f438d9b85b251fc56c641f66b526ee77ccff9bcb54086ba930f83135fd26d5b51fd9eb596
-
Filesize
221KB
MD5792c34fea9fdbebd00ccb3e2c82bd3a5
SHA1d50a4769a2fca48504e9535a598f1e812d003c2f
SHA256dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a
SHA512f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606