Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 05:30

General

  • Target

    Transaccion_Recibos.xls

  • Size

    50KB

  • MD5

    c9c6a2b1c94755b93d6200923889827a

  • SHA1

    6de6e84b0c47ff3e816f1eea74be33c2b2b88d71

  • SHA256

    40ec6278632cd557b1b4a71756f605cd1579e1c54f1534c74f15751199fd521c

  • SHA512

    c9ab930fb4c792403a842441093e18a28a33a06773d2fad2dc705e51d477c159781922c16eee056cc0409b4aa496738d201e456a573e24a58989c44904f0411b

  • SSDEEP

    1536:VrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnABIS49hhUT6SPDLktw:VrxEtjPOtioVjDGUU1qfDlaGGx+cL2Q

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

91.92.248.167

Mutex

Wolid_rat_nd8859g

Attributes
  • delay

    60000

  • install_path

    appdata

  • port

    1280

  • startup_name

    cms

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Transaccion_Recibos.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:184
          • C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "cms" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41C7.tmp" /F
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:5104
          • C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            5⤵
            • Executes dropped EXE
            PID:4500
          • C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\MJSQCNZV.exe
            5⤵
            • Executes dropped EXE
            PID:2152
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 152
              6⤵
              • Program crash
              PID:2412
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        3⤵
        • Executes dropped EXE
        PID:3600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 80
          4⤵
          • Program crash
          PID:4128
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
        3⤵
        • Executes dropped EXE
        PID:2272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 80
          4⤵
          • Program crash
          PID:4520
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2272 -ip 2272
    1⤵
      PID:1540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3600 -ip 3600
      1⤵
        PID:3292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2152 -ip 2152
        1⤵
          PID:764

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MJSQCNZV.exe.log
          Filesize

          706B

          MD5

          d95c58e609838928f0f49837cab7dfd2

          SHA1

          55e7139a1e3899195b92ed8771d1ca2c7d53c916

          SHA256

          0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

          SHA512

          405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

        • C:\Users\Admin\AppData\Local\Temp\tmp41C7.tmp
          Filesize

          1KB

          MD5

          40de0fe6cb97b0829562f33d3dbbb82e

          SHA1

          206ff86b26a1d328a7044c6f94ee22d01a93cd65

          SHA256

          932115b1c13b7d5f0adbfbc357c39a808f3d43d48c59298f14bf96a3728c74ab

          SHA512

          76fd2d3d91416433bd78750119026d57564bc4f440cdd5881230802f438d9b85b251fc56c641f66b526ee77ccff9bcb54086ba930f83135fd26d5b51fd9eb596

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MJSQCNZV.exe
          Filesize

          221KB

          MD5

          792c34fea9fdbebd00ccb3e2c82bd3a5

          SHA1

          d50a4769a2fca48504e9535a598f1e812d003c2f

          SHA256

          dc787902ffa15a1b58362cbe8c53af008bf2902426d091bf8e662070a20e8a5a

          SHA512

          f68beb38b7c68432211531d7a6f95626f388089098c878aee956def1e6de96744fa6459064ebd04df01316092cc018ad8321691cdc57265da889f030bf77e606

        • memory/3636-123-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/4932-19-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-157-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-7-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
          Filesize

          64KB

        • memory/4932-6-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
          Filesize

          64KB

        • memory/4932-5-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-10-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-11-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-12-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-66-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-9-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-14-0x00007FFBD7380000-0x00007FFBD7390000-memory.dmp
          Filesize

          64KB

        • memory/4932-16-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-15-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-17-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-21-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-20-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-0-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
          Filesize

          64KB

        • memory/4932-18-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-13-0x00007FFBD7380000-0x00007FFBD7390000-memory.dmp
          Filesize

          64KB

        • memory/4932-8-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-3-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
          Filesize

          64KB

        • memory/4932-4-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-156-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-155-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-154-0x00007FFC19BED000-0x00007FFC19BEE000-memory.dmp
          Filesize

          4KB

        • memory/4932-153-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/4932-2-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
          Filesize

          64KB

        • memory/4932-1-0x00007FFC19BED000-0x00007FFC19BEE000-memory.dmp
          Filesize

          4KB

        • memory/5104-122-0x00000000055E0000-0x00000000055E6000-memory.dmp
          Filesize

          24KB

        • memory/5104-121-0x0000000005980000-0x0000000005A12000-memory.dmp
          Filesize

          584KB

        • memory/5104-130-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/5104-120-0x0000000005F30000-0x00000000064D4000-memory.dmp
          Filesize

          5.6MB

        • memory/5104-114-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/5104-119-0x00000000058E0000-0x000000000597C000-memory.dmp
          Filesize

          624KB

        • memory/5104-117-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
          Filesize

          2.0MB

        • memory/5104-116-0x0000000001650000-0x0000000001656000-memory.dmp
          Filesize

          24KB

        • memory/5104-115-0x0000000000BB0000-0x0000000000BEC000-memory.dmp
          Filesize

          240KB

        • memory/5104-118-0x0000000005550000-0x000000000558A000-memory.dmp
          Filesize

          232KB