Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 05:41
Behavioral task
behavioral1
Sample
7ea9da3dd3db6f3fadf04ac76b54434b.doc
Resource
win7-20240903-en
General
-
Target
7ea9da3dd3db6f3fadf04ac76b54434b.doc
-
Size
195KB
-
MD5
7ea9da3dd3db6f3fadf04ac76b54434b
-
SHA1
b30b950191046d999e71aaa54fb2648c6655ce9b
-
SHA256
947bce97211371e730a2b8b79c2ec4d154904e8faa7bed2583c5c6c420230170
-
SHA512
f94eb382dedb8c3952dbc0f3b9040201455cec641c845bedf5765a2772aa98cb20d92b3e0edadcd92fd7cdb77e7c6f37d26bdd276cceea733237e28f04240f9d
-
SSDEEP
3072:a877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6mfTm:DGZYwAZHMCDJ8/u5pAmbm
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/1792-65-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1792-69-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral1/memory/1792-67-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 3056 GFKMTE.exe 1792 GFKMTE.exe 2644 GFKMTE.exe 1816 GFKMTE.exe 756 GFKMTE.exe 2888 GFKMTE.exe 1164 GFKMTE.exe 1372 GFKMTE.exe -
Loads dropped DLL 5 IoCs
pid Process 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 1792 GFKMTE.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 3056 set thread context of 1792 3056 GFKMTE.exe 34 PID 3056 set thread context of 2644 3056 GFKMTE.exe 35 PID 3056 set thread context of 1816 3056 GFKMTE.exe 36 PID 756 set thread context of 2888 756 GFKMTE.exe 38 PID 756 set thread context of 1164 756 GFKMTE.exe 39 PID 756 set thread context of 1372 756 GFKMTE.exe 40 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1860 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2364 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 GFKMTE.exe Token: SeDebugPrivilege 756 GFKMTE.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2364 WINWORD.EXE 2364 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 3056 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 3056 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 3056 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 3056 2364 WINWORD.EXE 32 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 1792 3056 GFKMTE.exe 34 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 2644 3056 GFKMTE.exe 35 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 3056 wrote to memory of 1816 3056 GFKMTE.exe 36 PID 1792 wrote to memory of 756 1792 GFKMTE.exe 37 PID 1792 wrote to memory of 756 1792 GFKMTE.exe 37 PID 1792 wrote to memory of 756 1792 GFKMTE.exe 37 PID 1792 wrote to memory of 756 1792 GFKMTE.exe 37 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 2888 756 GFKMTE.exe 38 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1164 756 GFKMTE.exe 39 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 756 wrote to memory of 1372 756 GFKMTE.exe 40 PID 2364 wrote to memory of 1808 2364 WINWORD.EXE 41 PID 2364 wrote to memory of 1808 2364 WINWORD.EXE 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7ea9da3dd3db6f3fadf04ac76b54434b.doc"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
PID:1372
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82B.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1860
-
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dabe93a03c5560ab1670cf79b8d28566
SHA169738fe43d4550ece028ff2795a54bbad0985414
SHA256743e8b28a38e98ea27ef07f17b7529976979c7b01eab92586a6cb686c0d1f68d
SHA51215b3b49c46901e00a73def834225df28fd843af1e9ae594c7d061406209f6ce57277673c9c1ae3ed541f989fa499fd3e88929e00ebded6d23301f8d3680a6c57
-
Filesize
173KB
MD594a7e3859c2e4238421cdfe73d49603c
SHA103f03c5b5d8cf362aa52b9e793e7be398d779c21
SHA256639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91
SHA51274048463606f7017bd8bd3c92773edde5a406247c5ea437b8ee580a3d9e65eb755aa44de466fc2aabef8b9a67c40163afeb3df9bc9fb35f8afe20814d5de85b5