Analysis
-
max time kernel
59s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 21:12
Behavioral task
behavioral1
Sample
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
Resource
win7-20240903-en
General
-
Target
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
-
Size
35KB
-
MD5
df7222411a3a5c18e0d8fb28befb5ed7
-
SHA1
3680092dcd1918b0f0d11c9d2500db6c161956cb
-
SHA256
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6
-
SHA512
794d3f34297d17cc9d078a70489705b45f4b885619879ef2cba4d04498ba198680013a742b9d691b88307f24eb61a065fce4827cf138f2ef7504724cd4dc4cc7
-
SSDEEP
384:wopiSY5UPeL/kyht18/HsowbyD5yQjc60jlj9yD5yQjsyp/d7ryYx:F7C7+BfM4Br
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/3036-47-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/2240-57-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/3036-51-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 2724 SSUNJNDPI.exe 3036 SSUNJNDPI.exe 2240 SSUNJNDPI.exe 1572 SSUNJNDPI.exe 2296 SSUNJNDPI.exe 560 SSUNJNDPI.exe 1920 SSUNJNDPI.exe 2744 SSUNJNDPI.exe -
Loads dropped DLL 5 IoCs
pid Process 276 WINWORD.EXE 276 WINWORD.EXE 276 WINWORD.EXE 276 WINWORD.EXE 2240 SSUNJNDPI.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2724 set thread context of 3036 2724 SSUNJNDPI.exe 34 PID 2724 set thread context of 2240 2724 SSUNJNDPI.exe 35 PID 2724 set thread context of 1572 2724 SSUNJNDPI.exe 36 PID 2296 set thread context of 560 2296 SSUNJNDPI.exe 38 PID 2296 set thread context of 1920 2296 SSUNJNDPI.exe 39 PID 2296 set thread context of 2744 2296 SSUNJNDPI.exe 40 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 276 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 SSUNJNDPI.exe Token: SeDebugPrivilege 2296 SSUNJNDPI.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 276 WINWORD.EXE 276 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 276 wrote to memory of 2724 276 WINWORD.EXE 32 PID 276 wrote to memory of 2724 276 WINWORD.EXE 32 PID 276 wrote to memory of 2724 276 WINWORD.EXE 32 PID 276 wrote to memory of 2724 276 WINWORD.EXE 32 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 3036 2724 SSUNJNDPI.exe 34 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 2240 2724 SSUNJNDPI.exe 35 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2724 wrote to memory of 1572 2724 SSUNJNDPI.exe 36 PID 2240 wrote to memory of 2296 2240 SSUNJNDPI.exe 37 PID 2240 wrote to memory of 2296 2240 SSUNJNDPI.exe 37 PID 2240 wrote to memory of 2296 2240 SSUNJNDPI.exe 37 PID 2240 wrote to memory of 2296 2240 SSUNJNDPI.exe 37 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 560 2296 SSUNJNDPI.exe 38 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 1920 2296 SSUNJNDPI.exe 39 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 2296 wrote to memory of 2744 2296 SSUNJNDPI.exe 40 PID 276 wrote to memory of 3012 276 WINWORD.EXE 41 PID 276 wrote to memory of 3012 276 WINWORD.EXE 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1328
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:560
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
PID:2744
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5435b83fb22c37b7961ff5d34702c2249
SHA195add8f33f4385f027bd958b81d6a2b886ac507c
SHA2560c3591b634db538192cae67361a4c4613b2edb8d503756450ac90eae248a25b4
SHA512e023638479b3378bb445e4d6851bb7ad1f1b7196682a4d9732750a7a0ea2266696ddb337a99ea5ffa86836d53b36b9bc339b20adb1a376781ef0980948ef4b35
-
Filesize
166KB
MD5ec4da29176791ee291b13fb0f8583aa6
SHA1607e0c86284661c3594f2502eaf36d1b216f28ac
SHA25668704e83ea2cfbb078a5fa0ffe4092eb257aa63688c1f05e9ea997f4486a6203
SHA5124127c35a6746ccf610fb4d49c893ff1edc71af266098f04d8e4b540b215f6202bc9f7748e868f6e88a586b9f0dd55649b41e642ca114a7a89b594ba445b7a47b