Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 14:24
Behavioral task
behavioral1
Sample
90f57a9578ce153c8520aee9b42d0407.doc
Resource
win7-20241023-en
General
-
Target
90f57a9578ce153c8520aee9b42d0407.doc
-
Size
35KB
-
MD5
90f57a9578ce153c8520aee9b42d0407
-
SHA1
b669b63e818628044a49c33a2c4edb9840bb030e
-
SHA256
c9ab3c4481da95348f1d65fecb8da349ecdb1826f16d27ee3e5c5a0d49384c52
-
SHA512
a63d6c7d453c82e2ff910b5b1faaddf9a96f312f6ab325b5cdf72d68d46006986e429281cfdb3eea7357f4cec5a4dce29e730602aa120df4afca1c8ea15b13cc
-
SSDEEP
384:wRpiSY5U1zhghLadtb/W5t7c4AZTA6C60jYvA6cSPvuC9:E7n1QvyTA6NJvA6cSeC9
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/2764-52-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2764-51-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2764-49-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 2976 NBUTQYX.exe 2720 NBUTQYX.exe 2764 NBUTQYX.exe 1916 NBUTQYX.exe 2576 NBUTQYX.exe 1736 NBUTQYX.exe 1528 NBUTQYX.exe 556 NBUTQYX.exe -
Loads dropped DLL 5 IoCs
pid Process 2312 WINWORD.EXE 2312 WINWORD.EXE 2312 WINWORD.EXE 2312 WINWORD.EXE 2764 NBUTQYX.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2976 set thread context of 2720 2976 NBUTQYX.exe 34 PID 2976 set thread context of 2764 2976 NBUTQYX.exe 35 PID 2976 set thread context of 1916 2976 NBUTQYX.exe 36 PID 2576 set thread context of 1736 2576 NBUTQYX.exe 38 PID 2576 set thread context of 1528 2576 NBUTQYX.exe 39 PID 2576 set thread context of 556 2576 NBUTQYX.exe 40 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2256 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2312 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2976 NBUTQYX.exe Token: SeDebugPrivilege 2576 NBUTQYX.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2312 WINWORD.EXE 2312 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2976 2312 WINWORD.EXE 32 PID 2312 wrote to memory of 2976 2312 WINWORD.EXE 32 PID 2312 wrote to memory of 2976 2312 WINWORD.EXE 32 PID 2312 wrote to memory of 2976 2312 WINWORD.EXE 32 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2720 2976 NBUTQYX.exe 34 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 2764 2976 NBUTQYX.exe 35 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2976 wrote to memory of 1916 2976 NBUTQYX.exe 36 PID 2764 wrote to memory of 2576 2764 NBUTQYX.exe 37 PID 2764 wrote to memory of 2576 2764 NBUTQYX.exe 37 PID 2764 wrote to memory of 2576 2764 NBUTQYX.exe 37 PID 2764 wrote to memory of 2576 2764 NBUTQYX.exe 37 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1736 2576 NBUTQYX.exe 38 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 1528 2576 NBUTQYX.exe 39 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2576 wrote to memory of 556 2576 NBUTQYX.exe 40 PID 2312 wrote to memory of 1972 2312 WINWORD.EXE 41 PID 2312 wrote to memory of 1972 2312 WINWORD.EXE 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\90f57a9578ce153c8520aee9b42d0407.doc"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Executes dropped EXE
PID:2720
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp139.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:556
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Executes dropped EXE
PID:1916
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD528b60d9ea1985a7b526128e276f6d202
SHA14d48a09ec5bedd53f49e2cfdd3fd3d8bd779bbe9
SHA2564f845a63a0141da13054a1fedf2f22920e07d2f6846893ea5b21bb5034ccae35
SHA5127a07dd589295b1d40ac52903f50f330cd6971df8ecf31042505750bdbf557a25257cc98e88c91b65e1495f31979f49e7c07619febd7e05389b5e1900022d3ab6
-
Filesize
166KB
MD581ab2cef389699b418a0c016114f1c8b
SHA1fc99c84f1c8ee460adc8948b475dd075e24ae249
SHA256ba8b86390a03a48a818a8efb1252236a76bba4cc49a38eb9822e3924c02f9809
SHA5129877e761d9f130963475e989f427b09be323a0ec48b5cb981f506fd34b141e0841ae92eb7d759ed3142046ab096a045eafaf0cc880e7f868685232cc4ca8e6cb