Analysis
-
max time kernel
299s -
max time network
291s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
Pago.09.26.2024.exe
Resource
win7-20240903-en
General
-
Target
Pago.09.26.2024.exe
-
Size
240KB
-
MD5
9db85d8ad7a6a8604245cfe2cf28ed98
-
SHA1
15fd23324049f3d76bdd5c25f75ef79a0e83dcea
-
SHA256
80d58f595084e1daff4180c2984e40eed2792a4afbbfbd3cfa67374291b78742
-
SHA512
92b9210aa58f14a660f0b2d0d26d71d35b5acc659ba3f1789315ee3f3a8a453aa976d5547271d266f309a0ffb49125d18c93cfcb26b8f4696d1d1ff1f7682b72
-
SSDEEP
6144:vgkcoKal76b3uR8j+rSwjRXWkIaXt43Z910ic39O8+JaYII:zpd6DmS+rhRXWkVX410ic39O8+JaY1
Malware Config
Extracted
xenorat
154.216.17.207
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
4448
-
startup_name
rscv.exe
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2208-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2208-16-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2208-8-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Executes dropped EXE 3 IoCs
pid Process 2776 Pago.09.26.2024.exe 2172 Pago.09.26.2024.exe 2596 Pago.09.26.2024.exe -
Loads dropped DLL 1 IoCs
pid Process 2648 Pago.09.26.2024.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2196 set thread context of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 set thread context of 2648 2196 Pago.09.26.2024.exe 32 PID 2776 set thread context of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 set thread context of 2596 2776 Pago.09.26.2024.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pago.09.26.2024.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 Pago.09.26.2024.exe Token: SeDebugPrivilege 2776 Pago.09.26.2024.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2208 2196 Pago.09.26.2024.exe 31 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2196 wrote to memory of 2648 2196 Pago.09.26.2024.exe 32 PID 2648 wrote to memory of 2776 2648 Pago.09.26.2024.exe 33 PID 2648 wrote to memory of 2776 2648 Pago.09.26.2024.exe 33 PID 2648 wrote to memory of 2776 2648 Pago.09.26.2024.exe 33 PID 2648 wrote to memory of 2776 2648 Pago.09.26.2024.exe 33 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2172 2776 Pago.09.26.2024.exe 34 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2776 wrote to memory of 2596 2776 Pago.09.26.2024.exe 35 PID 2208 wrote to memory of 2600 2208 Pago.09.26.2024.exe 36 PID 2208 wrote to memory of 2600 2208 Pago.09.26.2024.exe 36 PID 2208 wrote to memory of 2600 2208 Pago.09.26.2024.exe 36 PID 2208 wrote to memory of 2600 2208 Pago.09.26.2024.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exe"C:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exeC:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "rscv.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2E0.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exeC:\Users\Admin\AppData\Local\Temp\Pago.09.26.2024.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exeC:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exeC:\Users\Admin\AppData\Roaming\XenoManager\Pago.09.26.2024.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56cee1b12f8b085b4bd22484b45163ba3
SHA10acb9ee300dd537f563e359decf009f1377c8c7f
SHA256091b66ab74729de682ef1f3f4618c09ec987df91d51f0a9d928c38255bb8dd57
SHA512291b7a18007f20835a9138e9d1d0db2a38acce9ca802410383fc00dedfdd6b0487c4c928ebc10c2a1562ebd9e5dd8a32af15f3fda1f88212f9ed7f9b28da124b
-
Filesize
240KB
MD59db85d8ad7a6a8604245cfe2cf28ed98
SHA115fd23324049f3d76bdd5c25f75ef79a0e83dcea
SHA25680d58f595084e1daff4180c2984e40eed2792a4afbbfbd3cfa67374291b78742
SHA51292b9210aa58f14a660f0b2d0d26d71d35b5acc659ba3f1789315ee3f3a8a453aa976d5547271d266f309a0ffb49125d18c93cfcb26b8f4696d1d1ff1f7682b72