Analysis
-
max time kernel
138s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 05:44
Behavioral task
behavioral1
Sample
7ea9da3dd3db6f3fadf04ac76b54434b.doc
Resource
win7-20241023-en
General
-
Target
7ea9da3dd3db6f3fadf04ac76b54434b.doc
-
Size
195KB
-
MD5
7ea9da3dd3db6f3fadf04ac76b54434b
-
SHA1
b30b950191046d999e71aaa54fb2648c6655ce9b
-
SHA256
947bce97211371e730a2b8b79c2ec4d154904e8faa7bed2583c5c6c420230170
-
SHA512
f94eb382dedb8c3952dbc0f3b9040201455cec641c845bedf5765a2772aa98cb20d92b3e0edadcd92fd7cdb77e7c6f37d26bdd276cceea733237e28f04240f9d
-
SSDEEP
3072:a877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6mfTm:DGZYwAZHMCDJ8/u5pAmbm
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/856-97-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation GFKMTE.exe -
Executes dropped EXE 8 IoCs
pid Process 992 GFKMTE.exe 856 GFKMTE.exe 4736 GFKMTE.exe 4488 GFKMTE.exe 4988 GFKMTE.exe 4264 GFKMTE.exe 1600 GFKMTE.exe 1884 GFKMTE.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 992 set thread context of 856 992 GFKMTE.exe 89 PID 992 set thread context of 4736 992 GFKMTE.exe 90 PID 992 set thread context of 4488 992 GFKMTE.exe 91 PID 4988 set thread context of 4264 4988 GFKMTE.exe 93 PID 4988 set thread context of 1600 4988 GFKMTE.exe 94 PID 4988 set thread context of 1884 4988 GFKMTE.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 628 1600 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1708 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 720 WINWORD.EXE 720 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 992 GFKMTE.exe Token: SeDebugPrivilege 4988 GFKMTE.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 720 WINWORD.EXE 720 WINWORD.EXE 720 WINWORD.EXE 720 WINWORD.EXE 720 WINWORD.EXE 720 WINWORD.EXE 720 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 720 wrote to memory of 992 720 WINWORD.EXE 87 PID 720 wrote to memory of 992 720 WINWORD.EXE 87 PID 720 wrote to memory of 992 720 WINWORD.EXE 87 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 856 992 GFKMTE.exe 89 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4736 992 GFKMTE.exe 90 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 992 wrote to memory of 4488 992 GFKMTE.exe 91 PID 856 wrote to memory of 4988 856 GFKMTE.exe 92 PID 856 wrote to memory of 4988 856 GFKMTE.exe 92 PID 856 wrote to memory of 4988 856 GFKMTE.exe 92 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 4264 4988 GFKMTE.exe 93 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1600 4988 GFKMTE.exe 94 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4988 wrote to memory of 1884 4988 GFKMTE.exe 95 PID 4736 wrote to memory of 1708 4736 GFKMTE.exe 106 PID 4736 wrote to memory of 1708 4736 GFKMTE.exe 106 PID 4736 wrote to memory of 1708 4736 GFKMTE.exe 106
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7ea9da3dd3db6f3fadf04ac76b54434b.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4264
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
PID:1600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 726⤵
- Program crash
PID:628
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1884
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0BD.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1708
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1600 -ip 16001⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD5dabe93a03c5560ab1670cf79b8d28566
SHA169738fe43d4550ece028ff2795a54bbad0985414
SHA256743e8b28a38e98ea27ef07f17b7529976979c7b01eab92586a6cb686c0d1f68d
SHA51215b3b49c46901e00a73def834225df28fd843af1e9ae594c7d061406209f6ce57277673c9c1ae3ed541f989fa499fd3e88929e00ebded6d23301f8d3680a6c57
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
173KB
MD594a7e3859c2e4238421cdfe73d49603c
SHA103f03c5b5d8cf362aa52b9e793e7be398d779c21
SHA256639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91
SHA51274048463606f7017bd8bd3c92773edde5a406247c5ea437b8ee580a3d9e65eb755aa44de466fc2aabef8b9a67c40163afeb3df9bc9fb35f8afe20814d5de85b5