Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 14:24
Behavioral task
behavioral1
Sample
90f57a9578ce153c8520aee9b42d0407.doc
Resource
win7-20241023-en
General
-
Target
90f57a9578ce153c8520aee9b42d0407.doc
-
Size
35KB
-
MD5
90f57a9578ce153c8520aee9b42d0407
-
SHA1
b669b63e818628044a49c33a2c4edb9840bb030e
-
SHA256
c9ab3c4481da95348f1d65fecb8da349ecdb1826f16d27ee3e5c5a0d49384c52
-
SHA512
a63d6c7d453c82e2ff910b5b1faaddf9a96f312f6ab325b5cdf72d68d46006986e429281cfdb3eea7357f4cec5a4dce29e730602aa120df4afca1c8ea15b13cc
-
SSDEEP
384:wRpiSY5U1zhghLadtb/W5t7c4AZTA6C60jYvA6cSPvuC9:E7n1QvyTA6NJvA6cSeC9
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3680-88-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation NBUTQYX.exe -
Executes dropped EXE 8 IoCs
pid Process 4956 NBUTQYX.exe 3680 NBUTQYX.exe 3848 NBUTQYX.exe 2300 NBUTQYX.exe 852 NBUTQYX.exe 2592 NBUTQYX.exe 1460 NBUTQYX.exe 316 NBUTQYX.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4956 set thread context of 3680 4956 NBUTQYX.exe 89 PID 4956 set thread context of 3848 4956 NBUTQYX.exe 90 PID 4956 set thread context of 2300 4956 NBUTQYX.exe 91 PID 852 set thread context of 2592 852 NBUTQYX.exe 93 PID 852 set thread context of 1460 852 NBUTQYX.exe 94 PID 852 set thread context of 316 852 NBUTQYX.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 4872 316 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NBUTQYX.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5096 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2752 WINWORD.EXE 2752 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4956 NBUTQYX.exe Token: SeDebugPrivilege 852 NBUTQYX.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2752 WINWORD.EXE 2752 WINWORD.EXE 2752 WINWORD.EXE 2752 WINWORD.EXE 2752 WINWORD.EXE 2752 WINWORD.EXE 2752 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2752 wrote to memory of 4956 2752 WINWORD.EXE 87 PID 2752 wrote to memory of 4956 2752 WINWORD.EXE 87 PID 2752 wrote to memory of 4956 2752 WINWORD.EXE 87 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3680 4956 NBUTQYX.exe 89 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 3848 4956 NBUTQYX.exe 90 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 4956 wrote to memory of 2300 4956 NBUTQYX.exe 91 PID 3848 wrote to memory of 852 3848 NBUTQYX.exe 92 PID 3848 wrote to memory of 852 3848 NBUTQYX.exe 92 PID 3848 wrote to memory of 852 3848 NBUTQYX.exe 92 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 2592 852 NBUTQYX.exe 93 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 1460 852 NBUTQYX.exe 94 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 852 wrote to memory of 316 852 NBUTQYX.exe 95 PID 3680 wrote to memory of 5096 3680 NBUTQYX.exe 110 PID 3680 wrote to memory of 5096 3680 NBUTQYX.exe 110 PID 3680 wrote to memory of 5096 3680 NBUTQYX.exe 110
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\90f57a9578ce153c8520aee9b42d0407.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8DE.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5096
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\UpdateManager\NBUTQYX.exe5⤵
- Executes dropped EXE
PID:316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 806⤵
- Program crash
PID:4872
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\NBUTQYX.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 316 -ip 3161⤵PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1KB
MD533bbfcbd5303d9264901bd293a3e2b9d
SHA1ec065ec36e09d5b8e5a4d6fde005da291e5c4b74
SHA256b922930c42b97dda929255c17a8bc29a1f3c650f9784ac243a7ac6a8a2189478
SHA512db0272881e2560fef51f82fef2e52b6e1168ef8fbfb9ab51a52013a5c5869daac50f9b869d032b0cd2631a7d84684eeca78d6e8d6eca91da0b3bb2c969d239ed
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD55ece0f5d71d28326da79d0ad0ffd161e
SHA11da0a426cf6b212c8c112ecd87c43daebf683581
SHA256b9cbdb2975d786b09ff71a3a19beb4ced0701965dd9e957e7d3c861590871e31
SHA512b894db0e1a06eeceb079a1d07385d684a12b4a7f2a6222c699a1e13517df330f29332647e297cb32423f034d9c374b9a93dba7db3721768a135ddd44ccc9c103
-
Filesize
166KB
MD581ab2cef389699b418a0c016114f1c8b
SHA1fc99c84f1c8ee460adc8948b475dd075e24ae249
SHA256ba8b86390a03a48a818a8efb1252236a76bba4cc49a38eb9822e3924c02f9809
SHA5129877e761d9f130963475e989f427b09be323a0ec48b5cb981f506fd34b141e0841ae92eb7d759ed3142046ab096a045eafaf0cc880e7f868685232cc4ca8e6cb