Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
e11868449abb65e5cd24b8454cc993336b1fa1462f8c8b31461dcaee3c6cf0e3.vbs
Resource
win7-20240903-en
General
-
Target
e11868449abb65e5cd24b8454cc993336b1fa1462f8c8b31461dcaee3c6cf0e3.vbs
-
Size
10KB
-
MD5
c16e69631577cf98f535b3bc87449d8d
-
SHA1
66f071119d42023a1cd24387a19662cdf906ad22
-
SHA256
e11868449abb65e5cd24b8454cc993336b1fa1462f8c8b31461dcaee3c6cf0e3
-
SHA512
229c40d72a64bda855b35f959867cddbd8689a0d47adfb4bbe297af48c4c92dcaa90db5c31e06510012ad594d2196d396f6f75d1038d7772ff98c8f75431475f
-
SSDEEP
192:8tdtjLrdjOmUi27Ang2iNSiHWdhWOqVNaYFPyxDpRCI:SQmM5xN7McOTYF0MI
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3020-74-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2272 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x000b000000023b89-26.dat office_macro_on_action -
resource behavioral2/files/0x000b000000023b89-26.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SSUNJNDPI.exe -
Executes dropped EXE 8 IoCs
pid Process 3272 SSUNJNDPI.exe 3020 SSUNJNDPI.exe 3804 SSUNJNDPI.exe 2932 SSUNJNDPI.exe 2344 SSUNJNDPI.exe 4004 SSUNJNDPI.exe 344 SSUNJNDPI.exe 3868 SSUNJNDPI.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3272 set thread context of 3020 3272 SSUNJNDPI.exe 89 PID 3272 set thread context of 3804 3272 SSUNJNDPI.exe 90 PID 3272 set thread context of 2932 3272 SSUNJNDPI.exe 91 PID 2344 set thread context of 4004 2344 SSUNJNDPI.exe 93 PID 2344 set thread context of 344 2344 SSUNJNDPI.exe 94 PID 2344 set thread context of 3868 2344 SSUNJNDPI.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1304 4004 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSUNJNDPI.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4348 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1700 WINWORD.EXE 1700 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3272 SSUNJNDPI.exe Token: SeDebugPrivilege 2344 SSUNJNDPI.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1700 WINWORD.EXE 1700 WINWORD.EXE 1700 WINWORD.EXE 1700 WINWORD.EXE 1700 WINWORD.EXE 1700 WINWORD.EXE 1700 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1700 wrote to memory of 3272 1700 WINWORD.EXE 87 PID 1700 wrote to memory of 3272 1700 WINWORD.EXE 87 PID 1700 wrote to memory of 3272 1700 WINWORD.EXE 87 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3020 3272 SSUNJNDPI.exe 89 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 3804 3272 SSUNJNDPI.exe 90 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3272 wrote to memory of 2932 3272 SSUNJNDPI.exe 91 PID 3804 wrote to memory of 2344 3804 SSUNJNDPI.exe 92 PID 3804 wrote to memory of 2344 3804 SSUNJNDPI.exe 92 PID 3804 wrote to memory of 2344 3804 SSUNJNDPI.exe 92 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 4004 2344 SSUNJNDPI.exe 93 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 344 2344 SSUNJNDPI.exe 94 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 2344 wrote to memory of 3868 2344 SSUNJNDPI.exe 96 PID 3020 wrote to memory of 4348 3020 SSUNJNDPI.exe 105 PID 3020 wrote to memory of 4348 3020 SSUNJNDPI.exe 105 PID 3020 wrote to memory of 4348 3020 SSUNJNDPI.exe 105
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e11868449abb65e5cd24b8454cc993336b1fa1462f8c8b31461dcaee3c6cf0e3.vbs"1⤵
- Blocklisted process makes network request
PID:2272
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4D2.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4348
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
PID:4004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 806⤵
- Program crash
PID:1304
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:344
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\UpdateManager\SSUNJNDPI.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3868
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\SSUNJNDPI.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4004 -ip 40041⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
35KB
MD5df7222411a3a5c18e0d8fb28befb5ed7
SHA13680092dcd1918b0f0d11c9d2500db6c161956cb
SHA256e629bbd6a5b5c253f38cea38d156d81e0f0e391b7e7618ff275e31fa0d3a34c6
SHA512794d3f34297d17cc9d078a70489705b45f4b885619879ef2cba4d04498ba198680013a742b9d691b88307f24eb61a065fce4827cf138f2ef7504724cd4dc4cc7
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD5435b83fb22c37b7961ff5d34702c2249
SHA195add8f33f4385f027bd958b81d6a2b886ac507c
SHA2560c3591b634db538192cae67361a4c4613b2edb8d503756450ac90eae248a25b4
SHA512e023638479b3378bb445e4d6851bb7ad1f1b7196682a4d9732750a7a0ea2266696ddb337a99ea5ffa86836d53b36b9bc339b20adb1a376781ef0980948ef4b35
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
166KB
MD5ec4da29176791ee291b13fb0f8583aa6
SHA1607e0c86284661c3594f2502eaf36d1b216f28ac
SHA25668704e83ea2cfbb078a5fa0ffe4092eb257aa63688c1f05e9ea997f4486a6203
SHA5124127c35a6746ccf610fb4d49c893ff1edc71af266098f04d8e4b540b215f6202bc9f7748e868f6e88a586b9f0dd55649b41e642ca114a7a89b594ba445b7a47b