Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 08:06
Behavioral task
behavioral1
Sample
ce24313f8b01015afc7d6f5e668bd703.doc
Resource
win7-20241010-en
General
-
Target
ce24313f8b01015afc7d6f5e668bd703.doc
-
Size
193KB
-
MD5
ce24313f8b01015afc7d6f5e668bd703
-
SHA1
d86c8ee00b3f4db999a94557e7ae62ee2cd87c0e
-
SHA256
b7d50f4fb2342f63f86df5da89e7be2d3490adaccb37a5a6df2c1927c46aec60
-
SHA512
b5e1f7a31e22afdf20b6b206e3815613714758f091481e15f73ca371f2bccb6833fd4b50c4f53869a315948c0a2e94ad7cb1753a764b0d0d234b5f511bf7b710
-
SSDEEP
3072:D877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6m:aGZYwAZHMCDJ8/u5pAm
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4860-83-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DNKFU.exe -
Executes dropped EXE 8 IoCs
pid Process 4624 DNKFU.exe 4860 DNKFU.exe 2612 DNKFU.exe 4200 DNKFU.exe 3100 DNKFU.exe 748 DNKFU.exe 116 DNKFU.exe 1920 DNKFU.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4624 set thread context of 4860 4624 DNKFU.exe 89 PID 4624 set thread context of 2612 4624 DNKFU.exe 90 PID 4624 set thread context of 4200 4624 DNKFU.exe 91 PID 3100 set thread context of 748 3100 DNKFU.exe 93 PID 3100 set thread context of 116 3100 DNKFU.exe 94 PID 3100 set thread context of 1920 3100 DNKFU.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1204 1920 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4820 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2720 WINWORD.EXE 2720 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe 2612 DNKFU.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4624 DNKFU.exe Token: SeDebugPrivilege 3100 DNKFU.exe Token: SeDebugPrivilege 2612 DNKFU.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2720 WINWORD.EXE 2720 WINWORD.EXE 2720 WINWORD.EXE 2720 WINWORD.EXE 2720 WINWORD.EXE 2720 WINWORD.EXE 2720 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2720 wrote to memory of 4624 2720 WINWORD.EXE 87 PID 2720 wrote to memory of 4624 2720 WINWORD.EXE 87 PID 2720 wrote to memory of 4624 2720 WINWORD.EXE 87 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 4860 4624 DNKFU.exe 89 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 2612 4624 DNKFU.exe 90 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4624 wrote to memory of 4200 4624 DNKFU.exe 91 PID 4860 wrote to memory of 3100 4860 DNKFU.exe 92 PID 4860 wrote to memory of 3100 4860 DNKFU.exe 92 PID 4860 wrote to memory of 3100 4860 DNKFU.exe 92 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 748 3100 DNKFU.exe 93 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 116 3100 DNKFU.exe 94 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 3100 wrote to memory of 1920 3100 DNKFU.exe 95 PID 2612 wrote to memory of 4820 2612 DNKFU.exe 109 PID 2612 wrote to memory of 4820 2612 DNKFU.exe 109 PID 2612 wrote to memory of 4820 2612 DNKFU.exe 109
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ce24313f8b01015afc7d6f5e668bd703.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
PID:1920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 806⤵
- Program crash
PID:1204
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB10.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4820
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1920 -ip 19201⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
1KB
MD55c8fe4f5f1e1e45ed639b7c4c8c8ab0a
SHA1f46c6596614c34e0dc0dd04b31b0d9863ed80d2e
SHA2562bdd53d79e6397484b617c2c307d3b88e0e93e29546ef0dd7389614c1e7d3c20
SHA512c1b2c9a3f452e3f7b09f9d3c76a37f86de76884e1a388f51ef41cc4a9a78a74504a03ea000fbe6204861e251a7bb2a0ddf4d6e0ac51ef184dd9d8c61e60ef9fe
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD59b020c2674354b92f38a25e93db9adf1
SHA1a43edb8058628840a9a8d71cb950d0dbe7706b8a
SHA256276a31a23d92b7942550002e510bf3aa8b7d99e3c54125af2458ebbe35ac18d7
SHA51294b95fe1b746110281f83a93bbc4ed09bca5ea017d106959076cd281ee3bee7e615a73b0d74a0e6e992cda7be04e08eec679b33a493f5eabdcc1b5e1ae1117c0
-
Filesize
174KB
MD5da302f1f3b3f3a7df3dde94d870a2e22
SHA14c8e57bce883b2c2357065e95e4f4e1119d7b08d
SHA256e84e765247bd6d7d756789ba7c07d61a12c2e265136e0ca65acdc919d4ca98bc
SHA5120c4e38cb7387e647e2238cfd086c0122c12d9a9b9f827a56515722d4534a1ac3cc5a9c3e538095a696e84c52df1b7a75dd08a03a0e286cc79bdf398b2a93fdec