Analysis
-
max time kernel
292s -
max time network
294s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
Pago Pendiente.exe
Resource
win7-20240903-en
General
-
Target
Pago Pendiente.exe
-
Size
349KB
-
MD5
801c9030471f7628b4d4420f5f39d4bc
-
SHA1
2ba63101806334f1ea3460c3eec88bb413a850a9
-
SHA256
e549d0806346bc3a34579c8af334c61be85c169bf735deb49de85b70bad3549a
-
SHA512
7255144d46c2e642ae5399ad5040c7bce508f2b332ef55d6c3cfe6450dcc0c9d8356618b439d35c177648c8fc3d06644d39ca0df431f082207bafb1445d4aa32
-
SSDEEP
6144:Gha3BXN9O4vSGmZnKkJZNGXsPrN9HbPWqqGHRZI:Ca3B9xSGmZn5+XWR9HbPWqqGHE
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50010
-
install_path
appdata
-
port
1359
-
startup_name
cvcr
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2816-16-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2816-8-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2816-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Executes dropped EXE 3 IoCs
pid Process 2604 Pago Pendiente.exe 2636 Pago Pendiente.exe 2700 Pago Pendiente.exe -
Loads dropped DLL 3 IoCs
pid Process 2840 Pago Pendiente.exe 2604 Pago Pendiente.exe 2604 Pago Pendiente.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1724 set thread context of 2816 1724 Pago Pendiente.exe 31 PID 1724 set thread context of 2840 1724 Pago Pendiente.exe 32 PID 2604 set thread context of 2636 2604 Pago Pendiente.exe 34 PID 2604 set thread context of 2700 2604 Pago Pendiente.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago Pendiente.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 Pago Pendiente.exe Token: SeDebugPrivilege 2604 Pago Pendiente.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2816 1724 Pago Pendiente.exe 31 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 1724 wrote to memory of 2840 1724 Pago Pendiente.exe 32 PID 2840 wrote to memory of 2604 2840 Pago Pendiente.exe 33 PID 2840 wrote to memory of 2604 2840 Pago Pendiente.exe 33 PID 2840 wrote to memory of 2604 2840 Pago Pendiente.exe 33 PID 2840 wrote to memory of 2604 2840 Pago Pendiente.exe 33 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2636 2604 Pago Pendiente.exe 34 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2604 wrote to memory of 2700 2604 Pago Pendiente.exe 35 PID 2816 wrote to memory of 2380 2816 Pago Pendiente.exe 36 PID 2816 wrote to memory of 2380 2816 Pago Pendiente.exe 36 PID 2816 wrote to memory of 2380 2816 Pago Pendiente.exe 36 PID 2816 wrote to memory of 2380 2816 Pago Pendiente.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "cvcr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB117.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"C:\Users\Admin\AppData\Local\Temp\Pago Pendiente.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Pago Pendiente.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a5f8dd4b93dd7b2c445a0e13ed2fa40b
SHA1ddd97c1093cb03fe90e2ecc934ba968b72b8ab63
SHA2563efb46c492238b318354a32d6caa7bd1772083de51d73e25152397c5e84ffc7c
SHA5121367f230215eb8b8e8c262833520d92c1fabab31faae23ab92afc2ea3038a9c263e481652476520d4f2df73121731830de1837cdecca9666cf895eeb18be4a00
-
Filesize
349KB
MD5801c9030471f7628b4d4420f5f39d4bc
SHA12ba63101806334f1ea3460c3eec88bb413a850a9
SHA256e549d0806346bc3a34579c8af334c61be85c169bf735deb49de85b70bad3549a
SHA5127255144d46c2e642ae5399ad5040c7bce508f2b332ef55d6c3cfe6450dcc0c9d8356618b439d35c177648c8fc3d06644d39ca0df431f082207bafb1445d4aa32