Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 09:16
Behavioral task
behavioral1
Sample
26973056c194b68b10d1c2b9a632a27e.doc
Resource
win7-20240903-en
General
-
Target
26973056c194b68b10d1c2b9a632a27e.doc
-
Size
47KB
-
MD5
26973056c194b68b10d1c2b9a632a27e
-
SHA1
0b61132df948c4d48e81b631bdad91be1080f530
-
SHA256
4a58b228b23cdc286d103115b2fb312eedf6741aeada17b242620b6737db1035
-
SHA512
72a2120c4e62e91aec8cf5ec14ca42d5088944b4652dd5c69be15640bb3c260a8eb74984659f98d2161671bc4b4da0397542d4e0d24e30518374ff686ed66c2e
-
SSDEEP
384:5fFAhRp/6j1dhUsQGlWmxDJzkpiSY5UyCUuCJbnsQfzyK9tujq/z60jAx7:5KhHi3KnCWmHzk7o3JzVip
Malware Config
Extracted
xenorat
87.120.120.27
Xeno_rat_nd8912d
-
delay
11000
-
install_path
appdata
-
port
2222
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2868-101-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2868-100-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2868-97-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 2536 MDEODF.exe 2868 MDEODF.exe 2872 MDEODF.exe 3016 MDEODF.exe 2156 MDEODF.exe 2264 MDEODF.exe 1820 MDEODF.exe 2556 MDEODF.exe -
Loads dropped DLL 5 IoCs
pid Process 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 3016 MDEODF.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2536 set thread context of 2868 2536 MDEODF.exe 32 PID 2536 set thread context of 2872 2536 MDEODF.exe 33 PID 2536 set thread context of 3016 2536 MDEODF.exe 34 PID 2156 set thread context of 2264 2156 MDEODF.exe 36 PID 2156 set thread context of 1820 2156 MDEODF.exe 37 PID 2156 set thread context of 2556 2156 MDEODF.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDEODF.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1376 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2840 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 MDEODF.exe Token: SeDebugPrivilege 2156 MDEODF.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2840 WINWORD.EXE 2840 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2536 2840 WINWORD.EXE 30 PID 2840 wrote to memory of 2536 2840 WINWORD.EXE 30 PID 2840 wrote to memory of 2536 2840 WINWORD.EXE 30 PID 2840 wrote to memory of 2536 2840 WINWORD.EXE 30 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2868 2536 MDEODF.exe 32 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 2872 2536 MDEODF.exe 33 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 2536 wrote to memory of 3016 2536 MDEODF.exe 34 PID 3016 wrote to memory of 2156 3016 MDEODF.exe 35 PID 3016 wrote to memory of 2156 3016 MDEODF.exe 35 PID 3016 wrote to memory of 2156 3016 MDEODF.exe 35 PID 3016 wrote to memory of 2156 3016 MDEODF.exe 35 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 2264 2156 MDEODF.exe 36 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 1820 2156 MDEODF.exe 37 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2156 wrote to memory of 2556 2156 MDEODF.exe 38 PID 2840 wrote to memory of 612 2840 WINWORD.EXE 40 PID 2840 wrote to memory of 612 2840 WINWORD.EXE 40
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\26973056c194b68b10d1c2b9a632a27e.doc"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1376
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Executes dropped EXE
PID:2872
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\MDEODF.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exeC:\Users\Admin\AppData\Roaming\UpdateManager\MDEODF.exe5⤵
- Executes dropped EXE
PID:2556
-
-
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52252d13c1250e721a097456d0dcdb094
SHA1dc9eb91dcf5ca59c2d8e6e820fd11a2372c68a1f
SHA256b3bdf8781809c2231b91a866b457b26f102f340acc1bfb07b4c52239e992283f
SHA5129b9eab3c92d69075649f73435700618f1b14467de85380b03fe292f619675a50abbc98e614151f02a3246d29989794ae7c885237a8d4b57064c04f023179850a
-
Filesize
166KB
MD5f44302503ea4eedfa831c25711df51b7
SHA1127d6ec83904de48d90c293e53c905fc4206bfb8
SHA25621b7b8656a008ad3e5df1725cddf55e650812c1f3d59609f14c0d3089a886de6
SHA51271e9512244d864b53abf436b496a53e6771135cc7d5fc0e4df7d04ac23074b6ed1e7438a28bc232a70f57de97367f0e3a21925bed738c5e47bdf3487ab2f4e03