Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 09:07
Behavioral task
behavioral1
Sample
26973056c194b68b10d1c2b9a632a27e.doc
Resource
win7-20240729-en
General
-
Target
26973056c194b68b10d1c2b9a632a27e.doc
-
Size
47KB
-
MD5
26973056c194b68b10d1c2b9a632a27e
-
SHA1
0b61132df948c4d48e81b631bdad91be1080f530
-
SHA256
4a58b228b23cdc286d103115b2fb312eedf6741aeada17b242620b6737db1035
-
SHA512
72a2120c4e62e91aec8cf5ec14ca42d5088944b4652dd5c69be15640bb3c260a8eb74984659f98d2161671bc4b4da0397542d4e0d24e30518374ff686ed66c2e
-
SSDEEP
384:5fFAhRp/6j1dhUsQGlWmxDJzkpiSY5UyCUuCJbnsQfzyK9tujq/z60jAx7:5KhHi3KnCWmHzk7o3JzVip
Malware Config
Extracted
xenorat
87.120.120.27
Xeno_rat_nd8912d
-
delay
11000
-
install_path
appdata
-
port
2222
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4012-124-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation MDEODF.exe -
Executes dropped EXE 8 IoCs
pid Process 1408 MDEODF.exe 4012 MDEODF.exe 5048 MDEODF.exe 4020 MDEODF.exe 4884 MDEODF.exe 2680 MDEODF.exe 2080 MDEODF.exe 460 MDEODF.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1408 set thread context of 4012 1408 MDEODF.exe 88 PID 1408 set thread context of 5048 1408 MDEODF.exe 89 PID 1408 set thread context of 4020 1408 MDEODF.exe 90 PID 4884 set thread context of 2680 4884 MDEODF.exe 92 PID 4884 set thread context of 2080 4884 MDEODF.exe 93 PID 4884 set thread context of 460 4884 MDEODF.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4188 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1876 WINWORD.EXE 1876 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1408 MDEODF.exe Token: SeDebugPrivilege 4884 MDEODF.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1876 WINWORD.EXE 1876 WINWORD.EXE 1876 WINWORD.EXE 1876 WINWORD.EXE 1876 WINWORD.EXE 1876 WINWORD.EXE 1876 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1876 wrote to memory of 1408 1876 WINWORD.EXE 86 PID 1876 wrote to memory of 1408 1876 WINWORD.EXE 86 PID 1876 wrote to memory of 1408 1876 WINWORD.EXE 86 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 4012 1408 MDEODF.exe 88 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 5048 1408 MDEODF.exe 89 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 1408 wrote to memory of 4020 1408 MDEODF.exe 90 PID 4020 wrote to memory of 4884 4020 MDEODF.exe 91 PID 4020 wrote to memory of 4884 4020 MDEODF.exe 91 PID 4020 wrote to memory of 4884 4020 MDEODF.exe 91 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2680 4884 MDEODF.exe 92 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 2080 4884 MDEODF.exe 93 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 4884 wrote to memory of 460 4884 MDEODF.exe 94 PID 5048 wrote to memory of 4188 5048 MDEODF.exe 101 PID 5048 wrote to memory of 4188 5048 MDEODF.exe 101 PID 5048 wrote to memory of 4188 5048 MDEODF.exe 101
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\26973056c194b68b10d1c2b9a632a27e.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4012
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC7A5.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4188
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:460
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1KB
MD52252d13c1250e721a097456d0dcdb094
SHA1dc9eb91dcf5ca59c2d8e6e820fd11a2372c68a1f
SHA256b3bdf8781809c2231b91a866b457b26f102f340acc1bfb07b4c52239e992283f
SHA5129b9eab3c92d69075649f73435700618f1b14467de85380b03fe292f619675a50abbc98e614151f02a3246d29989794ae7c885237a8d4b57064c04f023179850a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5d4441dd2df0bdf0885d5eda83ceb0de7
SHA19544d359af9b7d217ddb28101589ccc73dd3ef4c
SHA2562e6fffbdebddd94def5836de3586b9cddf3f460b15d8530709194cd874578573
SHA51281db7334872f9fd3e1f1e86a94c720e4d24f25440577fd3374275c0ecb75de0462fb38c20fee234f891594ee5afb5f873119373b17d47fa1fb2dd5356368a02b
-
Filesize
166KB
MD5f44302503ea4eedfa831c25711df51b7
SHA1127d6ec83904de48d90c293e53c905fc4206bfb8
SHA25621b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
SHA51271e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03