Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
ESTADO DE CUENTA.xll
Resource
win10-20240404-en
General
-
Target
ESTADO DE CUENTA.xll
-
Size
819KB
-
MD5
5475ac0337614b9651483ca83628c38f
-
SHA1
d03d0806bb24207780b441a090e3ff9e9d263929
-
SHA256
8eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
-
SHA512
d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
SSDEEP
12288:xG1N4HkcgMsiOd58bzbBSre6Q0uqZzD1reWabd/dbNZEEx/DLn0vkYHipwyA:xoOOMX1K+QHT+d9NZdxYHip
Malware Config
Extracted
Extracted
xenorat
91.92.248.167
Wolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1279
-
startup_name
qns
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2596-56-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe -
Executes dropped EXE 8 IoCs
pid Process 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 2596 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 1964 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 2088 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 5116 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 2368 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 3520 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe -
Loads dropped DLL 2 IoCs
pid Process 2472 EXCEL.EXE 2472 EXCEL.EXE -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4340 set thread context of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 set thread context of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 set thread context of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 2428 set thread context of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 set thread context of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 set thread context of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1648 2368 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2472 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2472 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2472 EXCEL.EXE Token: SeDebugPrivilege 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe Token: SeDebugPrivilege 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2472 EXCEL.EXE 2472 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE 2472 EXCEL.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4340 2472 EXCEL.EXE 87 PID 2472 wrote to memory of 4340 2472 EXCEL.EXE 87 PID 2472 wrote to memory of 4340 2472 EXCEL.EXE 87 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 2596 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 88 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 1964 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 89 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 4340 wrote to memory of 2088 4340 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 90 PID 2596 wrote to memory of 2428 2596 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 91 PID 2596 wrote to memory of 2428 2596 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 91 PID 2596 wrote to memory of 2428 2596 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 91 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 5116 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 92 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 2368 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 93 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2428 wrote to memory of 3520 2428 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 94 PID 2088 wrote to memory of 5044 2088 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 103 PID 2088 wrote to memory of 5044 2088 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 103 PID 2088 wrote to memory of 5044 2088 13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe 103
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ESTADO DE CUENTA.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe"C:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe"C:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe5⤵
- Executes dropped EXE
PID:2368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 806⤵
- Program crash
PID:1648
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Roaming\XenoManager\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exeC:\Users\Admin\AppData\Local\Temp\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "qns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC2FD.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5044
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2368 -ip 23681⤵PID:1152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\13ba226c-de2d-47a3-81f8-09b6ab80bfb6.exe.log
Filesize522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
233KB
MD5025593cacb392aadf7266febcb9f700a
SHA1602a4fcbbdaf682dc6311dc72468a00eb148ca86
SHA2566b09a61d15fd9835db561b9f7571c714333a071cce0facd8ac3dc39289ef8998
SHA5128e5c571c4905b418446cea26d8ef978706d1deb209227c602b8dbc5e9b9d23379bf42169887ee81dd287b9c07e43df733ffa7a72e4e279f9dfcec490710ed947
-
Filesize
819KB
MD55475ac0337614b9651483ca83628c38f
SHA1d03d0806bb24207780b441a090e3ff9e9d263929
SHA2568eaf377f8fc59bb93ada3e1f94571ebbbc3d3732475c86239ee72e4c1f2f31c7
SHA512d4d7d417fbadb98ac94e728c994b4ae7abc505632a1eb79d8f8193c71daa7bbbf2aa709713ec94ffa9b645dcf02b06907cd3fe1538840dfc22411c229bbcdb8c
-
Filesize
1KB
MD57428ddd31a421aad161f81113b152b3b
SHA1c9cd9330d39f5d21ff53b035795b61962b319e2a
SHA2567a95d329dad98dd3ee82ab2c1c0cd47c17797796d2bbadbbbf99f97a8cd5b782
SHA512634d800455a7bcedc5ab93158011f055e6e9984eef9f3e34034dcd25dcd5c334d318eae3751af5598d26b92c79a7216b53d913c4dec13a574d873823428f50f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD51e6c49075764a7dd0a5e40f5a9e3c4f1
SHA11d8483b1b8eaac6d1890711f8000f7bcb67c2639
SHA2567502ee58d4a7355f4cde6a9a698e22a471388423435f8e5b64b931f10a25d065
SHA512c27560bdc8a941b66f1858652e5914f6066f4e7c86bb98b2c85130f58aca7ccc57011a876488af12762295af507a73bedfe214d028136c065d3696c71b4c996f