Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
bf6659af111dfa8daca20d98f53711b282cce11434fff5d245a0c277e6c806ef.vbs
Resource
win7-20241023-en
General
-
Target
bf6659af111dfa8daca20d98f53711b282cce11434fff5d245a0c277e6c806ef.vbs
-
Size
10KB
-
MD5
0995c2673a7fe289c96c2bab2ac7dfb4
-
SHA1
5e78f526dc678b118650746f4f1c2f8d782a0242
-
SHA256
bf6659af111dfa8daca20d98f53711b282cce11434fff5d245a0c277e6c806ef
-
SHA512
53e29b747ad1c100f389a38c720280160f01421938277bd84b844fd94fec2d897ac1172b6b8c7335797f00f72cce90a7e7e9557962a9192947e9c7078eadd789
-
SSDEEP
192:dBwtLFm2jh5HdWo6uUcnzRs1JARdGgG7A:dBAr6X8kJeGA
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4076-75-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1856 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x000b000000023b8c-25.dat office_macro_on_action -
resource behavioral2/files/0x000b000000023b8c-25.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DNKFU.exe -
Executes dropped EXE 8 IoCs
pid Process 1936 DNKFU.exe 1944 DNKFU.exe 4076 DNKFU.exe 2660 DNKFU.exe 1416 DNKFU.exe 4672 DNKFU.exe 1332 DNKFU.exe 4156 DNKFU.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1936 set thread context of 1944 1936 DNKFU.exe 89 PID 1936 set thread context of 4076 1936 DNKFU.exe 90 PID 1936 set thread context of 2660 1936 DNKFU.exe 92 PID 1416 set thread context of 4672 1416 DNKFU.exe 98 PID 1416 set thread context of 1332 1416 DNKFU.exe 99 PID 1416 set thread context of 4156 1416 DNKFU.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4308 2660 WerFault.exe 92 3448 1944 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 412 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3004 WINWORD.EXE 3004 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe 1332 DNKFU.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1936 DNKFU.exe Token: SeDebugPrivilege 1416 DNKFU.exe Token: SeDebugPrivilege 1332 DNKFU.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3004 WINWORD.EXE 3004 WINWORD.EXE 3004 WINWORD.EXE 3004 WINWORD.EXE 3004 WINWORD.EXE 3004 WINWORD.EXE 3004 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3004 wrote to memory of 1936 3004 WINWORD.EXE 87 PID 3004 wrote to memory of 1936 3004 WINWORD.EXE 87 PID 3004 wrote to memory of 1936 3004 WINWORD.EXE 87 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 1944 1936 DNKFU.exe 89 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 4076 1936 DNKFU.exe 90 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 1936 wrote to memory of 2660 1936 DNKFU.exe 92 PID 4076 wrote to memory of 1416 4076 DNKFU.exe 97 PID 4076 wrote to memory of 1416 4076 DNKFU.exe 97 PID 4076 wrote to memory of 1416 4076 DNKFU.exe 97 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 4672 1416 DNKFU.exe 98 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 1332 1416 DNKFU.exe 99 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1416 wrote to memory of 4156 1416 DNKFU.exe 100 PID 1332 wrote to memory of 412 1332 DNKFU.exe 105 PID 1332 wrote to memory of 412 1332 DNKFU.exe 105 PID 1332 wrote to memory of 412 1332 DNKFU.exe 105
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf6659af111dfa8daca20d98f53711b282cce11434fff5d245a0c277e6c806ef.vbs"1⤵
- Blocklisted process makes network request
PID:1856
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 804⤵
- Program crash
PID:3448
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE196.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:412
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 804⤵
- Program crash
PID:4308
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2660 -ip 26601⤵PID:1904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1944 -ip 19441⤵PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
193KB
MD5ce24313f8b01015afc7d6f5e668bd703
SHA1d86c8ee00b3f4db999a94557e7ae62ee2cd87c0e
SHA256b7d50f4fb2342f63f86df5da89e7be2d3490adaccb37a5a6df2c1927c46aec60
SHA512b5e1f7a31e22afdf20b6b206e3815613714758f091481e15f73ca371f2bccb6833fd4b50c4f53869a315948c0a2e94ad7cb1753a764b0d0d234b5f511bf7b710
-
Filesize
1KB
MD530c74b4a399ff4b4d938f764359fe1b6
SHA1e590e2381d16001d9b9458dd466224ed7c6565f3
SHA2564f67256957da298f9f69c61a5ff0b06dc1cf04f81d23f9a3984f80f85fb5466c
SHA51295ee88b6c7528d3c86e8227ddd184500f0ce278adfb2bf38bdf7e1ca66f093144bd1509054802459a6fa271c3c2826c907898f35bd2aba799cae6c0eb2143ffb
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
174KB
MD5d0cbf54138d03f82115b5708be94c5c0
SHA1aeaafe59c0342c0105d764ee69f6292206f661c6
SHA256c243a7dcd332df7a231b33e346a1db91ad01c7f0a17f10ed8dec3efa34743949
SHA512fedc40b326466772e5da972798faa3504837ee67cd26f73db2f6a7effae9d1dc511007279ddd3b78b885c8d691c897ffd2a29f82dd37c6a33623eee85ebb1108