Analysis
-
max time kernel
60s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 22:10
Behavioral task
behavioral1
Sample
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
Resource
win7-20240729-en
General
-
Target
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
-
Size
35KB
-
MD5
df7222411a3a5c18e0d8fb28befb5ed7
-
SHA1
3680092dcd1918b0f0d11c9d2500db6c161956cb
-
SHA256
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6
-
SHA512
794d3f34297d17cc9d078a70489705b45f4b885619879ef2cba4d04498ba198680013a742b9d691b88307f24eb61a065fce4827cf138f2ef7504724cd4dc4cc7
-
SSDEEP
384:wopiSY5UPeL/kyht18/HsowbyD5yQjc60jlj9yD5yQjsyp/d7ryYx:F7C7+BfM4Br
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/1400-85-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SSUNJNDPI.exe -
Executes dropped EXE 8 IoCs
pid Process 1468 SSUNJNDPI.exe 5024 SSUNJNDPI.exe 2932 SSUNJNDPI.exe 1400 SSUNJNDPI.exe 4560 SSUNJNDPI.exe 1608 SSUNJNDPI.exe 4788 SSUNJNDPI.exe 2552 SSUNJNDPI.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1468 set thread context of 5024 1468 SSUNJNDPI.exe 88 PID 1468 set thread context of 2932 1468 SSUNJNDPI.exe 89 PID 1468 set thread context of 1400 1468 SSUNJNDPI.exe 91 PID 4560 set thread context of 1608 4560 SSUNJNDPI.exe 97 PID 4560 set thread context of 4788 4560 SSUNJNDPI.exe 98 PID 4560 set thread context of 2552 4560 SSUNJNDPI.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1856 2932 WerFault.exe 89 628 5024 WerFault.exe 88 4532 1608 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1508 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3296 WINWORD.EXE 3296 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe 2552 SSUNJNDPI.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1468 SSUNJNDPI.exe Token: SeDebugPrivilege 4560 SSUNJNDPI.exe Token: SeDebugPrivilege 2552 SSUNJNDPI.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3296 WINWORD.EXE 3296 WINWORD.EXE 3296 WINWORD.EXE 3296 WINWORD.EXE 3296 WINWORD.EXE 3296 WINWORD.EXE 3296 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3296 wrote to memory of 1468 3296 WINWORD.EXE 86 PID 3296 wrote to memory of 1468 3296 WINWORD.EXE 86 PID 3296 wrote to memory of 1468 3296 WINWORD.EXE 86 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 5024 1468 SSUNJNDPI.exe 88 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 2932 1468 SSUNJNDPI.exe 89 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1468 wrote to memory of 1400 1468 SSUNJNDPI.exe 91 PID 1400 wrote to memory of 4560 1400 SSUNJNDPI.exe 96 PID 1400 wrote to memory of 4560 1400 SSUNJNDPI.exe 96 PID 1400 wrote to memory of 4560 1400 SSUNJNDPI.exe 96 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 1608 4560 SSUNJNDPI.exe 97 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 4788 4560 SSUNJNDPI.exe 98 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 4560 wrote to memory of 2552 4560 SSUNJNDPI.exe 100 PID 2552 wrote to memory of 1508 2552 SSUNJNDPI.exe 106 PID 2552 wrote to memory of 1508 2552 SSUNJNDPI.exe 106 PID 2552 wrote to memory of 1508 2552 SSUNJNDPI.exe 106
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
PID:5024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 804⤵
- Program crash
PID:628
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
PID:2932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 804⤵
- Program crash
PID:1856
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
PID:1608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 806⤵
- Program crash
PID:4532
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp119F.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1508
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5024 -ip 50241⤵PID:1032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2932 -ip 29321⤵PID:772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1608 -ip 16081⤵PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1KB
MD5781dc436ece4859691c0554d87d77e95
SHA109e660087694d58194e040536f4fd7022950b9a1
SHA256279dc42f5262e00e3d96d075efa643893feb579066db29f769f5e44e985a36f6
SHA512262f7202ec8809088cbed523e920c96ead7ce5f8b485dd20579d0ce758285e9d604c9eec31c1232c0e2984b1d8ef1d67ff07f012246cdc3ebe910a856522328d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5126c2e34831c48ad94d674fe6a3a748e
SHA13808eda2937c9c817fecc88e5113e961d4fe4e50
SHA25621cb699adddfb2c7557edad90d1db2a35f2f74fb2d769f0d231ccd18f2f4641e
SHA5122e6bfa85a7d127994ab1b49ac2541973029f979923b7c3e44100bcb924315b170a1d3722e26f278c518e1ac87c09c2a0663c0b082cdd95b1f91f94846c336084
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108