Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 22:14
Behavioral task
behavioral1
Sample
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
Resource
win7-20241023-en
General
-
Target
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc
-
Size
35KB
-
MD5
df7222411a3a5c18e0d8fb28befb5ed7
-
SHA1
3680092dcd1918b0f0d11c9d2500db6c161956cb
-
SHA256
e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6
-
SHA512
794d3f34297d17cc9d078a70489705b45f4b885619879ef2cba4d04498ba198680013a742b9d691b88307f24eb61a065fce4827cf138f2ef7504724cd4dc4cc7
-
SSDEEP
384:wopiSY5UPeL/kyht18/HsowbyD5yQjc60jlj9yD5yQjsyp/d7ryYx:F7C7+BfM4Br
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3132-82-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SSUNJNDPI.exe -
Executes dropped EXE 8 IoCs
pid Process 1376 SSUNJNDPI.exe 3132 SSUNJNDPI.exe 804 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4536 SSUNJNDPI.exe 3832 SSUNJNDPI.exe 3484 SSUNJNDPI.exe 3368 SSUNJNDPI.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1376 set thread context of 3132 1376 SSUNJNDPI.exe 88 PID 1376 set thread context of 804 1376 SSUNJNDPI.exe 89 PID 1376 set thread context of 4600 1376 SSUNJNDPI.exe 90 PID 4536 set thread context of 3832 4536 SSUNJNDPI.exe 95 PID 4536 set thread context of 3484 4536 SSUNJNDPI.exe 96 PID 4536 set thread context of 3368 4536 SSUNJNDPI.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4244 804 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2108 WINWORD.EXE 2108 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe 4600 SSUNJNDPI.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1376 SSUNJNDPI.exe Token: SeDebugPrivilege 4536 SSUNJNDPI.exe Token: SeDebugPrivilege 4600 SSUNJNDPI.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2108 WINWORD.EXE 2108 WINWORD.EXE 2108 WINWORD.EXE 2108 WINWORD.EXE 2108 WINWORD.EXE 2108 WINWORD.EXE 2108 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1376 2108 WINWORD.EXE 86 PID 2108 wrote to memory of 1376 2108 WINWORD.EXE 86 PID 2108 wrote to memory of 1376 2108 WINWORD.EXE 86 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 3132 1376 SSUNJNDPI.exe 88 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 804 1376 SSUNJNDPI.exe 89 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 1376 wrote to memory of 4600 1376 SSUNJNDPI.exe 90 PID 3132 wrote to memory of 4536 3132 SSUNJNDPI.exe 94 PID 3132 wrote to memory of 4536 3132 SSUNJNDPI.exe 94 PID 3132 wrote to memory of 4536 3132 SSUNJNDPI.exe 94 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3832 4536 SSUNJNDPI.exe 95 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3484 4536 SSUNJNDPI.exe 96 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4536 wrote to memory of 3368 4536 SSUNJNDPI.exe 97 PID 4600 wrote to memory of 1868 4600 SSUNJNDPI.exe 98 PID 4600 wrote to memory of 1868 4600 SSUNJNDPI.exe 98 PID 4600 wrote to memory of 1868 4600 SSUNJNDPI.exe 98
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3832
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3368
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
PID:804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 804⤵
- Program crash
PID:4244
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0D8.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 804 -ip 8041⤵PID:3796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD5435b83fb22c37b7961ff5d34702c2249
SHA195add8f33f4385f027bd958b81d6a2b886ac507c
SHA2560c3591b634db538192cae67361a4c4613b2edb8d503756450ac90eae248a25b4
SHA512e023638479b3378bb445e4d6851bb7ad1f1b7196682a4d9732750a7a0ea2266696ddb337a99ea5ffa86836d53b36b9bc339b20adb1a376781ef0980948ef4b35
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD543bd525ac94de887bdbe37ca0090adde
SHA19474bbb1936d5b38deef1ce9cf5d11f7957646c2
SHA256d8a49d4706e3d1ac6be9fda323854c8596d49ff3ad78f1b61511222f5e40c03c
SHA512f46386aedfa8d76025bd571858f224f00b129471ead5d23a35fb4736ff252d8d215ea1a4cfd071d0e87511c07f0da161b4c2b5f263df265c9ed14310466b02b3
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108