Analysis
-
max time kernel
70s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 15:34
Static task
static1
Behavioral task
behavioral1
Sample
7ab4cff638814f6af02b404eb9be4546122f56f93b071c44728d79f71e074277.vbs
Resource
win7-20240903-en
General
-
Target
7ab4cff638814f6af02b404eb9be4546122f56f93b071c44728d79f71e074277.vbs
-
Size
10KB
-
MD5
49c83d8e10443183f49df571416c685b
-
SHA1
01df897fe262f4aaf0b3d48ccade34587dd83e72
-
SHA256
7ab4cff638814f6af02b404eb9be4546122f56f93b071c44728d79f71e074277
-
SHA512
92812130a270b977e5d0c655731b808a4c2d01a67d720921de1072d553199a2c200aa34853bda5937219e90c813f0a3350e59f0072a37c38c8de09a1adba7d49
-
SSDEEP
192:PQrn65rH/Jjw5jvacpYTvS96XVELDrRiHgk:PQGrHdmvib1yLR/k
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4064-83-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 676 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x000a000000023b89-29.dat office_macro_on_action -
resource behavioral2/files/0x000a000000023b89-29.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DNKFU.exe -
Executes dropped EXE 8 IoCs
pid Process 3768 DNKFU.exe 2088 DNKFU.exe 4064 DNKFU.exe 5060 DNKFU.exe 2272 DNKFU.exe 4516 DNKFU.exe 4620 DNKFU.exe 3092 DNKFU.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3768 set thread context of 2088 3768 DNKFU.exe 93 PID 3768 set thread context of 4064 3768 DNKFU.exe 94 PID 3768 set thread context of 5060 3768 DNKFU.exe 95 PID 2272 set thread context of 4516 2272 DNKFU.exe 101 PID 2272 set thread context of 4620 2272 DNKFU.exe 102 PID 2272 set thread context of 3092 2272 DNKFU.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2444 2088 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4448 Notepad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4504 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3000 WINWORD.EXE 3000 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3768 DNKFU.exe Token: SeDebugPrivilege 2272 DNKFU.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3000 WINWORD.EXE 3000 WINWORD.EXE 3000 WINWORD.EXE 3000 WINWORD.EXE 3000 WINWORD.EXE 3000 WINWORD.EXE 3000 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3000 wrote to memory of 3768 3000 WINWORD.EXE 90 PID 3000 wrote to memory of 3768 3000 WINWORD.EXE 90 PID 3000 wrote to memory of 3768 3000 WINWORD.EXE 90 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 2088 3768 DNKFU.exe 93 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 4064 3768 DNKFU.exe 94 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 3768 wrote to memory of 5060 3768 DNKFU.exe 95 PID 4064 wrote to memory of 2272 4064 DNKFU.exe 100 PID 4064 wrote to memory of 2272 4064 DNKFU.exe 100 PID 4064 wrote to memory of 2272 4064 DNKFU.exe 100 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4516 2272 DNKFU.exe 101 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 4620 2272 DNKFU.exe 102 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 2272 wrote to memory of 3092 2272 DNKFU.exe 103 PID 5060 wrote to memory of 4504 5060 DNKFU.exe 115 PID 5060 wrote to memory of 4504 5060 DNKFU.exe 115 PID 5060 wrote to memory of 4504 5060 DNKFU.exe 115
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ab4cff638814f6af02b404eb9be4546122f56f93b071c44728d79f71e074277.vbs"1⤵
- Blocklisted process makes network request
PID:676
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
PID:2088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 804⤵
- Program crash
PID:2444
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3092
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC081.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4504
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2088 -ip 20881⤵PID:1708
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4028
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\AppData\Local\Temp\7ab4cff638814f6af02b404eb9be4546122f56f93b071c44728d79f71e074277.vbs1⤵
- Opens file in notepad (likely ransom note)
PID:4448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
193KB
MD5ce24313f8b01015afc7d6f5e668bd703
SHA1d86c8ee00b3f4db999a94557e7ae62ee2cd87c0e
SHA256b7d50f4fb2342f63f86df5da89e7be2d3490adaccb37a5a6df2c1927c46aec60
SHA512b5e1f7a31e22afdf20b6b206e3815613714758f091481e15f73ca371f2bccb6833fd4b50c4f53869a315948c0a2e94ad7cb1753a764b0d0d234b5f511bf7b710
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD55c8fe4f5f1e1e45ed639b7c4c8c8ab0a
SHA1f46c6596614c34e0dc0dd04b31b0d9863ed80d2e
SHA2562bdd53d79e6397484b617c2c307d3b88e0e93e29546ef0dd7389614c1e7d3c20
SHA512c1b2c9a3f452e3f7b09f9d3c76a37f86de76884e1a388f51ef41cc4a9a78a74504a03ea000fbe6204861e251a7bb2a0ddf4d6e0ac51ef184dd9d8c61e60ef9fe
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108