Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 16:37
Static task
static1
Behavioral task
behavioral1
Sample
Pagopendiente.vbs
Resource
win7-20241023-en
General
-
Target
Pagopendiente.vbs
-
Size
10KB
-
MD5
0995c2673a7fe289c96c2bab2ac7dfb4
-
SHA1
5e78f526dc678b118650746f4f1c2f8d782a0242
-
SHA256
bf6659af111dfa8daca20d98f53711b282cce11434fff5d245a0c277e6c806ef
-
SHA512
53e29b747ad1c100f389a38c720280160f01421938277bd84b844fd94fec2d897ac1172b6b8c7335797f00f72cce90a7e7e9557962a9192947e9c7078eadd789
-
SSDEEP
192:dBwtLFm2jh5HdWo6uUcnzRs1JARdGgG7A:dBAr6X8kJeGA
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4204-77-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 4980 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x000b000000023b85-29.dat office_macro_on_action -
resource behavioral2/files/0x000b000000023b85-29.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SSUNJNDPI.exe -
Executes dropped EXE 8 IoCs
pid Process 1304 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4420 SSUNJNDPI.exe 2528 SSUNJNDPI.exe 3320 SSUNJNDPI.exe 1272 SSUNJNDPI.exe 5076 SSUNJNDPI.exe 4812 SSUNJNDPI.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1304 set thread context of 4204 1304 SSUNJNDPI.exe 92 PID 1304 set thread context of 4420 1304 SSUNJNDPI.exe 93 PID 1304 set thread context of 2528 1304 SSUNJNDPI.exe 94 PID 3320 set thread context of 1272 3320 SSUNJNDPI.exe 96 PID 3320 set thread context of 5076 3320 SSUNJNDPI.exe 97 PID 3320 set thread context of 4812 3320 SSUNJNDPI.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2676 4812 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4740 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4016 WINWORD.EXE 4016 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe 4204 SSUNJNDPI.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1304 SSUNJNDPI.exe Token: SeDebugPrivilege 3320 SSUNJNDPI.exe Token: SeDebugPrivilege 4204 SSUNJNDPI.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4016 WINWORD.EXE 4016 WINWORD.EXE 4016 WINWORD.EXE 4016 WINWORD.EXE 4016 WINWORD.EXE 4016 WINWORD.EXE 4016 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4016 wrote to memory of 1304 4016 WINWORD.EXE 90 PID 4016 wrote to memory of 1304 4016 WINWORD.EXE 90 PID 4016 wrote to memory of 1304 4016 WINWORD.EXE 90 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4204 1304 SSUNJNDPI.exe 92 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 4420 1304 SSUNJNDPI.exe 93 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 1304 wrote to memory of 2528 1304 SSUNJNDPI.exe 94 PID 4420 wrote to memory of 3320 4420 SSUNJNDPI.exe 95 PID 4420 wrote to memory of 3320 4420 SSUNJNDPI.exe 95 PID 4420 wrote to memory of 3320 4420 SSUNJNDPI.exe 95 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 1272 3320 SSUNJNDPI.exe 96 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 5076 3320 SSUNJNDPI.exe 97 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 3320 wrote to memory of 4812 3320 SSUNJNDPI.exe 98 PID 4204 wrote to memory of 4740 4204 SSUNJNDPI.exe 105 PID 4204 wrote to memory of 4740 4204 SSUNJNDPI.exe 105 PID 4204 wrote to memory of 4740 4204 SSUNJNDPI.exe 105
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Pagopendiente.vbs"1⤵
- Blocklisted process makes network request
PID:4980
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB0E.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4740
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
PID:4812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 806⤵
- Program crash
PID:2676
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4812 -ip 48121⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
35KB
MD5df7222411a3a5c18e0d8fb28befb5ed7
SHA13680092dcd1918b0f0d11c9d2500db6c161956cb
SHA256e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6
SHA512794d3f34297d17cc9d078a70489705b45f4b885619879ef2cba4d04498ba198680013a742b9d691b88307f24eb61a065fce4827cf138f2ef7504724cd4dc4cc7
-
Filesize
1KB
MD5435b83fb22c37b7961ff5d34702c2249
SHA195add8f33f4385f027bd958b81d6a2b886ac507c
SHA2560c3591b634db538192cae67361a4c4613b2edb8d503756450ac90eae248a25b4
SHA512e023638479b3378bb445e4d6851bb7ad1f1b7196682a4d9732750a7a0ea2266696ddb337a99ea5ffa86836d53b36b9bc339b20adb1a376781ef0980948ef4b35
-
Filesize
166KB
MD53560e82e9a06fae6f73f9cdb99da41ee
SHA1501bfeab5e8526a75c1e0872157d708d246e33c9
SHA2561f8da113e46b2c9ee4288a95e6f44ae030dfcc6ac555535d93ea64a51a0d456f
SHA512951df547908ca94b8133f57725d5574604633ee9e4db12a81ecb1f08fa6fab3c10ab3d5c3b2a58651c0f748094781c1b9f6f16c618c34e4481c983d48757b746