Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 09:52
Behavioral task
behavioral1
Sample
ec6627e48bb4c56abbb2a4563072e631.doc
Resource
win7-20240903-en
General
-
Target
ec6627e48bb4c56abbb2a4563072e631.doc
-
Size
191KB
-
MD5
ec6627e48bb4c56abbb2a4563072e631
-
SHA1
9e237643473c67940eb359bba09825114c7bc726
-
SHA256
548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829
-
SHA512
4fb47dcf9e0fe13e038a88cc8c9e06ff1dde996d69281c505a07c3d4cc591e32770c1df8dac3da8d031f4868073ebde8202a7173dfd369b016aa2c69af2385a3
-
SSDEEP
3072:Q877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6m+3b:9GZYwAZHMCDJ8/u5pAm0b
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/1684-95-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RUSYZH.exe -
Executes dropped EXE 8 IoCs
pid Process 2516 RUSYZH.exe 1684 RUSYZH.exe 2976 RUSYZH.exe 4172 RUSYZH.exe 2812 RUSYZH.exe 3764 RUSYZH.exe 456 RUSYZH.exe 3508 RUSYZH.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2516 set thread context of 1684 2516 RUSYZH.exe 88 PID 2516 set thread context of 2976 2516 RUSYZH.exe 90 PID 2516 set thread context of 4172 2516 RUSYZH.exe 91 PID 2812 set thread context of 3764 2812 RUSYZH.exe 97 PID 2812 set thread context of 456 2812 RUSYZH.exe 98 PID 2812 set thread context of 3508 2812 RUSYZH.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3368 1684 WerFault.exe 88 3952 4172 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3128 WINWORD.EXE 3128 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe 3764 RUSYZH.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2516 RUSYZH.exe Token: SeDebugPrivilege 2812 RUSYZH.exe Token: SeDebugPrivilege 3764 RUSYZH.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3128 WINWORD.EXE 3128 WINWORD.EXE 3128 WINWORD.EXE 3128 WINWORD.EXE 3128 WINWORD.EXE 3128 WINWORD.EXE 3128 WINWORD.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1684 RUSYZH.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3128 wrote to memory of 2516 3128 WINWORD.EXE 86 PID 3128 wrote to memory of 2516 3128 WINWORD.EXE 86 PID 3128 wrote to memory of 2516 3128 WINWORD.EXE 86 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 1684 2516 RUSYZH.exe 88 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 2976 2516 RUSYZH.exe 90 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2516 wrote to memory of 4172 2516 RUSYZH.exe 91 PID 2976 wrote to memory of 2812 2976 RUSYZH.exe 96 PID 2976 wrote to memory of 2812 2976 RUSYZH.exe 96 PID 2976 wrote to memory of 2812 2976 RUSYZH.exe 96 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 3764 2812 RUSYZH.exe 97 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 456 2812 RUSYZH.exe 98 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 2812 wrote to memory of 3508 2812 RUSYZH.exe 99 PID 3764 wrote to memory of 2592 3764 RUSYZH.exe 106 PID 3764 wrote to memory of 2592 3764 RUSYZH.exe 106 PID 3764 wrote to memory of 2592 3764 RUSYZH.exe 106
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ec6627e48bb4c56abbb2a4563072e631.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 124⤵
- Program crash
PID:3368
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE213.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2592
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:456
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3508
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Executes dropped EXE
PID:4172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 804⤵
- Program crash
PID:3952
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4172 -ip 41721⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1684 -ip 16841⤵PID:4916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
1KB
MD5f0275d7294852070a731eaa5c77c0045
SHA1ed366ab65636df2f384cc4d478c230829e2d7486
SHA2562af16a5c29574615a4ce8f97cb13b5af02116fa640d8794d89c932732fd6f965
SHA5127eb7e6130921ca525b83d715ffcdabf4b1d4f24ebda6c5ffb52f306ee600658fd7538ba180434bae05548e85ec14f3ab26ff8b2b7e3753325ab6534cdaa515e7
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
134KB
MD5c5782fb8a119d6092f4816b8b39b5fa0
SHA168f2f0c4884168f1d775a6fc0f550150176ec402
SHA256963bb7cbfda00f3033cfed5058521b0a4a42f797cc0e7473b0008ac1416e30e8
SHA512d0809b3e54024cf08af7548525732d642a7ca00b0e8d30310377b4c9e74cc302c3ab926688da7776beabc055ed5bd5ef56d25e82e19e2ea3b6be08ffee214fe3