Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante.exe
Resource
win7-20240704-en
General
-
Target
Comprobante.exe
-
Size
367KB
-
MD5
3b28af41d6afa46a8e9b5707e3bfb8f7
-
SHA1
421755f9c95e2c7140241859983ad8665cf67b41
-
SHA256
f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707
-
SHA512
ddd508da739baacbd05c63b86dc0df4b6b74b416a332e967e8cddf16f1fec5b28ee2cf2a0c82b4ddc7e3fb11040bc15d13330cf73cfce9020cba4d605ceb1729
-
SSDEEP
6144:H0ths4dDpxQCc6nxbx5S9l2VFqNK8xpDSznNkBJn64nJl0lvzewww0JwwgSnvYq:HKs45p2sxKP2VSKIoznSv64nJl0lvz3t
Malware Config
Extracted
xenorat
45.66.231.63
Tolid_rat_nd8889j
-
delay
40000
-
install_path
temp
-
port
1353
-
startup_name
vplayer
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation Comprobante.exe -
Executes dropped EXE 4 IoCs
pid Process 1424 Comprobante.exe 2084 Comprobante.exe 768 Comprobante.exe 3020 Comprobante.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4592 set thread context of 3284 4592 Comprobante.exe 87 PID 4592 set thread context of 216 4592 Comprobante.exe 88 PID 4592 set thread context of 348 4592 Comprobante.exe 90 PID 1424 set thread context of 2084 1424 Comprobante.exe 94 PID 1424 set thread context of 768 1424 Comprobante.exe 95 PID 1424 set thread context of 3020 1424 Comprobante.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 1476 3284 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Comprobante.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe 216 Comprobante.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4592 Comprobante.exe Token: SeDebugPrivilege 1424 Comprobante.exe Token: SeDebugPrivilege 216 Comprobante.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 3284 4592 Comprobante.exe 87 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 216 4592 Comprobante.exe 88 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 4592 wrote to memory of 348 4592 Comprobante.exe 90 PID 348 wrote to memory of 1424 348 Comprobante.exe 93 PID 348 wrote to memory of 1424 348 Comprobante.exe 93 PID 348 wrote to memory of 1424 348 Comprobante.exe 93 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 2084 1424 Comprobante.exe 94 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 768 1424 Comprobante.exe 95 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 1424 wrote to memory of 3020 1424 Comprobante.exe 96 PID 216 wrote to memory of 3844 216 Comprobante.exe 107 PID 216 wrote to memory of 3844 216 Comprobante.exe 107 PID 216 wrote to memory of 3844 216 Comprobante.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3284 -s 803⤵
- Program crash
PID:1476
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "vplayer" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F0A.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3844
-
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\Comprobante.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exeC:\Users\Admin\AppData\Local\Temp\XenoManager\Comprobante.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3284 -ip 32841⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
367KB
MD53b28af41d6afa46a8e9b5707e3bfb8f7
SHA1421755f9c95e2c7140241859983ad8665cf67b41
SHA256f81185426901a3519e4d8d030d677ecf8a50d873fecfdd3980ef3ccfac785707
SHA512ddd508da739baacbd05c63b86dc0df4b6b74b416a332e967e8cddf16f1fec5b28ee2cf2a0c82b4ddc7e3fb11040bc15d13330cf73cfce9020cba4d605ceb1729
-
Filesize
1KB
MD58bebc590162576dee61b15d4b1a8e92f
SHA19c6e52f7a46d097a842837a8ea6ba21027f42535
SHA2564c5a48fd2b642faeef01fad4ff1ef01e8e4c63c6d87997a04e46489b3dbb466c
SHA51264a143fe89a53bc349f6624c169231a7673bd7798abf74b30fdc89ebd0f4b95859173e06b18a402ad72eea5ca2f6408c396f0be4a60b0dfc15f32cbd4fe6ec6a