Analysis
-
max time kernel
68s -
max time network
78s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 12:55
Static task
static1
General
-
Target
ESTADO DE CUENTA.xll
-
Size
819KB
-
MD5
5475ac0337614b9651483ca83628c38f
-
SHA1
d03d0806bb24207780b441a090e3ff9e9d263929
-
SHA256
8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
-
SHA512
d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
SSDEEP
12288:xG1N4HkcgMsiOd58bzbBSre6Q0uqZzD1reWabd/dbNZEEx/DLn0vkYHipwyA:xoOOMX1K+QHT+d9NZdxYHip
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral1/memory/448-62-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 14da6619-30d4-4585-a11e-6316052cdcfc.exe -
Executes dropped EXE 8 IoCs
pid Process 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 2208 14da6619-30d4-4585-a11e-6316052cdcfc.exe 448 14da6619-30d4-4585-a11e-6316052cdcfc.exe 100 14da6619-30d4-4585-a11e-6316052cdcfc.exe 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 3648 14da6619-30d4-4585-a11e-6316052cdcfc.exe 3888 14da6619-30d4-4585-a11e-6316052cdcfc.exe 4344 14da6619-30d4-4585-a11e-6316052cdcfc.exe -
Loads dropped DLL 2 IoCs
pid Process 5068 EXCEL.EXE 5068 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3320 set thread context of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 set thread context of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 set thread context of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3164 set thread context of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 set thread context of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 set thread context of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 780 2208 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14da6619-30d4-4585-a11e-6316052cdcfc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2452 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5068 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5068 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5068 EXCEL.EXE Token: SeDebugPrivilege 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe Token: SeDebugPrivilege 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5068 EXCEL.EXE 5068 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE 5068 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 5068 wrote to memory of 3320 5068 EXCEL.EXE 88 PID 5068 wrote to memory of 3320 5068 EXCEL.EXE 88 PID 5068 wrote to memory of 3320 5068 EXCEL.EXE 88 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 2208 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 89 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 448 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 90 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 3320 wrote to memory of 100 3320 14da6619-30d4-4585-a11e-6316052cdcfc.exe 92 PID 448 wrote to memory of 3164 448 14da6619-30d4-4585-a11e-6316052cdcfc.exe 96 PID 448 wrote to memory of 3164 448 14da6619-30d4-4585-a11e-6316052cdcfc.exe 96 PID 448 wrote to memory of 3164 448 14da6619-30d4-4585-a11e-6316052cdcfc.exe 96 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3648 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 97 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 3888 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 98 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 3164 wrote to memory of 4344 3164 14da6619-30d4-4585-a11e-6316052cdcfc.exe 99 PID 100 wrote to memory of 2452 100 14da6619-30d4-4585-a11e-6316052cdcfc.exe 104 PID 100 wrote to memory of 2452 100 14da6619-30d4-4585-a11e-6316052cdcfc.exe 104 PID 100 wrote to memory of 2452 100 14da6619-30d4-4585-a11e-6316052cdcfc.exe 104
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ESTADO DE CUENTA.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exe"C:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exe3⤵
- Executes dropped EXE
PID:2208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 804⤵
- Program crash
PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exe"C:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3888
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Roaming\XenoManager\14da6619-30d4-4585-a11e-6316052cdcfc.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exeC:\Users\Admin\AppData\Local\Temp\14da6619-30d4-4585-a11e-6316052cdcfc.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB84.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2452
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2208 -ip 22081⤵PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14da6619-30d4-4585-a11e-6316052cdcfc.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
233KB
MD5025593cacb392aadf7266febcb9f700a
SHA1602a4fcbbdaf682dc6311dc72468a00eb148ca86
SHA2566b09a61d15fd9835db561b9f7571c714333a071cce0facd8ac3dc39289ef8998
SHA5128e5c571c4905b418446cea26d8ef978706d1deb209227c602b8dbc5e9b9d23379bf42169887ee81dd287b9c07e43df733ffa7a72e4e279f9dfcec490710ed947
-
Filesize
819KB
MD55475ac0337614b9651483ca83628c38f
SHA1d03d0806bb24207780b441a090e3ff9e9d263929
SHA2568eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
SHA512d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
Filesize
1KB
MD53d2731f4e9f8b4c521584acd3d8b3f5c
SHA14ea00c71495588d51ee24fe97243eb62a053505c
SHA256ded359394cc73213534406e82661a503944931ea460e7a7f4d5f24c27065ec99
SHA5129cbd7b4c7f7e36d795086143549a210e31f0785503a7191c0bdec117b2a0a26a622593a6d33a4c3178e2b771fb8777874a463f80435660f544d68f77680a1f74
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD53ebf26aca5eb329c359e5be727248440
SHA1b13a205f7637145831246a1c6fa57585882674d9
SHA2562eabd56353439e4300a73912bf4173dc5e4d9cb67d680ab3bc1a6b848f2954a9
SHA5128cd6b3c5f4b0cbd03d96129cca7ae246992358550f92ad42b5aec09a99b89269c990d4488449f305a6d4b1ac24d25bf5945e1cfb9ef55c5ac178a03a5d52daea