Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 16:24
Static task
static1
Behavioral task
behavioral1
Sample
Pago652024.exe
Resource
win7-20240221-en
General
-
Target
Pago652024.exe
-
Size
222KB
-
MD5
8a522f9786f61b5bd677d7a8ed6bd1aa
-
SHA1
06fdb9d40c9b6448fd8c1a47595eb3e8b3e9ed29
-
SHA256
e4d55c94e2904333166dc800a24bb13f97f8ceaf8815bbc133f3ac40dd4211f2
-
SHA512
e79c2be732536b4db756280d889b2021b31396ec669368796d507d7238be27984239d367bf22d9d1dea615b85b5b5b96677a08a383e28272a432988e537deabd
-
SSDEEP
6144:0kE+cZHhNRHvo14E92D08KHKIpRfvv0upeG2wxywW0pS/i1SbUI:0kpcZB/PoODOEuYG2wxywW0pS/i1SbB
Malware Config
Extracted
xenorat
91.92.248.167
Rolid_rat_nd8889g
-
delay
60000
-
install_path
appdata
-
port
1278
-
startup_name
mns
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2396 Pago652024.exe 2052 Pago652024.exe 2492 Pago652024.exe 2916 Pago652024.exe -
Loads dropped DLL 1 IoCs
pid Process 1988 Pago652024.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2968 set thread context of 1988 2968 Pago652024.exe 28 PID 2968 set thread context of 1980 2968 Pago652024.exe 29 PID 2968 set thread context of 2572 2968 Pago652024.exe 30 PID 2396 set thread context of 2052 2396 Pago652024.exe 32 PID 2396 set thread context of 2492 2396 Pago652024.exe 33 PID 2396 set thread context of 2916 2396 Pago652024.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe 1980 Pago652024.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2968 Pago652024.exe Token: SeDebugPrivilege 2396 Pago652024.exe Token: SeDebugPrivilege 1980 Pago652024.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1988 2968 Pago652024.exe 28 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 1980 2968 Pago652024.exe 29 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 2968 wrote to memory of 2572 2968 Pago652024.exe 30 PID 1988 wrote to memory of 2396 1988 Pago652024.exe 31 PID 1988 wrote to memory of 2396 1988 Pago652024.exe 31 PID 1988 wrote to memory of 2396 1988 Pago652024.exe 31 PID 1988 wrote to memory of 2396 1988 Pago652024.exe 31 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2052 2396 Pago652024.exe 32 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2492 2396 Pago652024.exe 33 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 2396 wrote to memory of 2916 2396 Pago652024.exe 34 PID 1980 wrote to memory of 744 1980 Pago652024.exe 37 PID 1980 wrote to memory of 744 1980 Pago652024.exe 37 PID 1980 wrote to memory of 744 1980 Pago652024.exe 37 PID 1980 wrote to memory of 744 1980 Pago652024.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pago652024.exe"C:\Users\Admin\AppData\Local\Temp\Pago652024.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\Pago652024.exeC:\Users\Admin\AppData\Local\Temp\Pago652024.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exeC:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exe4⤵
- Executes dropped EXE
PID:2052
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exeC:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exe4⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exeC:\Users\Admin\AppData\Roaming\XenoManager\Pago652024.exe4⤵
- Executes dropped EXE
PID:2916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pago652024.exeC:\Users\Admin\AppData\Local\Temp\Pago652024.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2211.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pago652024.exeC:\Users\Admin\AppData\Local\Temp\Pago652024.exe2⤵PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5831f29adcdc8c602266b3fb65f01b1c5
SHA1092247b5233f6c748f9bf715939134b0f1836655
SHA2566b533eb2c748b5994edcece75c7d339bc4fcbc2a3a0f8bb797017b6380d5c6d0
SHA51200fd058322514a9c846d57ed59d3cdc497f2a16b061c72cb20e65f51529225be406640f6620121131fddfb3bbe21e5592e0b74b0f6e47126933e4e4cb42a90c2
-
Filesize
222KB
MD58a522f9786f61b5bd677d7a8ed6bd1aa
SHA106fdb9d40c9b6448fd8c1a47595eb3e8b3e9ed29
SHA256e4d55c94e2904333166dc800a24bb13f97f8ceaf8815bbc133f3ac40dd4211f2
SHA512e79c2be732536b4db756280d889b2021b31396ec669368796d507d7238be27984239d367bf22d9d1dea615b85b5b5b96677a08a383e28272a432988e537deabd