Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 02:22
Behavioral task
behavioral1
Sample
3106e90067456404a9f3e768ce3b60de6ae91fa2be664255ad6fe86c3f87e67d.doc
Resource
win7-20241010-en
General
-
Target
3106e90067456404a9f3e768ce3b60de6ae91fa2be664255ad6fe86c3f87e67d.doc
-
Size
195KB
-
MD5
13326ed69d36aaa385c5eba9fa6e5cc2
-
SHA1
66946fa69204b91787c7eabb91c1fd8452b1cc24
-
SHA256
3106e90067456404a9f3e768ce3b60de6ae91fa2be664255ad6fe86c3f87e67d
-
SHA512
39e5df1db48b1afe1c2bf7f2b8ccfca38b0fd4c49dd04884299fcc8adc633e6171a8756bf9eca65ac37b59ce6ef4a3fb3c761848a94c04d9afe725a53d008edd
-
SSDEEP
3072:j877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6mIJ88:6GZYwAZHMCDJ8/u5pAmIe8
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3012-96-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation KKSTV.exe -
Executes dropped EXE 8 IoCs
pid Process 4660 KKSTV.exe 3332 KKSTV.exe 3012 KKSTV.exe 332 KKSTV.exe 3152 KKSTV.exe 3592 KKSTV.exe 2400 KKSTV.exe 4492 KKSTV.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4660 set thread context of 3332 4660 KKSTV.exe 89 PID 4660 set thread context of 3012 4660 KKSTV.exe 90 PID 4660 set thread context of 332 4660 KKSTV.exe 92 PID 3152 set thread context of 3592 3152 KKSTV.exe 96 PID 3152 set thread context of 2400 3152 KKSTV.exe 97 PID 3152 set thread context of 4492 3152 KKSTV.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3448 3332 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKSTV.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5000 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1560 WINWORD.EXE 1560 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4660 KKSTV.exe Token: SeDebugPrivilege 3152 KKSTV.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1560 WINWORD.EXE 1560 WINWORD.EXE 1560 WINWORD.EXE 1560 WINWORD.EXE 1560 WINWORD.EXE 1560 WINWORD.EXE 1560 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1560 wrote to memory of 4660 1560 WINWORD.EXE 87 PID 1560 wrote to memory of 4660 1560 WINWORD.EXE 87 PID 1560 wrote to memory of 4660 1560 WINWORD.EXE 87 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3332 4660 KKSTV.exe 89 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 3012 4660 KKSTV.exe 90 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 4660 wrote to memory of 332 4660 KKSTV.exe 92 PID 3012 wrote to memory of 3152 3012 KKSTV.exe 95 PID 3012 wrote to memory of 3152 3012 KKSTV.exe 95 PID 3012 wrote to memory of 3152 3012 KKSTV.exe 95 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 3592 3152 KKSTV.exe 96 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 2400 3152 KKSTV.exe 97 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 3152 wrote to memory of 4492 3152 KKSTV.exe 98 PID 332 wrote to memory of 5000 332 KKSTV.exe 110 PID 332 wrote to memory of 5000 332 KKSTV.exe 110 PID 332 wrote to memory of 5000 332 KKSTV.exe 110
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3106e90067456404a9f3e768ce3b60de6ae91fa2be664255ad6fe86c3f87e67d.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Executes dropped EXE
PID:3332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 844⤵
- Program crash
PID:3448
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exeC:\Users\Admin\AppData\Roaming\UpdateManager\KKSTV.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4492
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\KKSTV.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE399.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5000
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3332 -ip 33321⤵PID:940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1KB
MD5276d8f1b7e05feed45e456295f52e4da
SHA1902d0fcb164b5ad255185b04558618b51b824cf8
SHA25606483d2faa061e06693dba1bb7f645fee992f94ffb713e6ebf30ae50ab288b5c
SHA512893ec4b4358250389b6c7764145ef0aca8de5429ba983534d2205796296f747fcb20567ec99a6b9ccaef3903d795986b32572a7e6e5d9cb3e08b876c0f01db95
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD5fb4a5f6a6ec1ee798ef8d38aadf51249
SHA1c66e9ef5baf413dcf3be55d1a854fa8e0f9694e1
SHA25659b1971bc4b0e444a0aa75b77e751bebd408d29444ef2a7a5c8db3044d7c3dc4
SHA5121a91299deaa18e4dcc905df550b6545fdea749bca86069ca29b0e93f7882a272c3e2c1e203cb17f92c377297b1f0cc99963ae669ea9aac30dfd0c981e7c6f445
-
Filesize
134KB
MD52e3fc79ea196be1dca52ad4349a9852e
SHA15faa13216b842a2bcfe69f0e957bf66f9754a642
SHA25616dc85a46055c7a29c128797f13a87eab1891e85ccfe07a5e5f4bf5f11de7908
SHA512cdb52fe05047cc1508412a5676f87b93506a18e346ddc029427f98006fb1f65d1748a7ddd57624f9f5ea9e4ad4209081d8246df2b4c6fd0b8b39e17d973da7e2