Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 02:22
Behavioral task
behavioral1
Sample
548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829.doc
Resource
win7-20240903-en
General
-
Target
548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829.doc
-
Size
191KB
-
MD5
ec6627e48bb4c56abbb2a4563072e631
-
SHA1
9e237643473c67940eb359bba09825114c7bc726
-
SHA256
548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829
-
SHA512
4fb47dcf9e0fe13e038a88cc8c9e06ff1dde996d69281c505a07c3d4cc591e32770c1df8dac3da8d031f4868073ebde8202a7173dfd369b016aa2c69af2385a3
-
SSDEEP
3072:Q877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6m+3b:9GZYwAZHMCDJ8/u5pAm0b
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/4212-92-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RUSYZH.exe -
Executes dropped EXE 8 IoCs
pid Process 2680 RUSYZH.exe 4212 RUSYZH.exe 3880 RUSYZH.exe 1912 RUSYZH.exe 2204 RUSYZH.exe 1832 RUSYZH.exe 2168 RUSYZH.exe 2104 RUSYZH.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2680 set thread context of 4212 2680 RUSYZH.exe 89 PID 2680 set thread context of 3880 2680 RUSYZH.exe 90 PID 2680 set thread context of 1912 2680 RUSYZH.exe 91 PID 2204 set thread context of 1832 2204 RUSYZH.exe 96 PID 2204 set thread context of 2168 2204 RUSYZH.exe 97 PID 2204 set thread context of 2104 2204 RUSYZH.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 956 1912 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUSYZH.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2036 WINWORD.EXE 2036 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2680 RUSYZH.exe Token: SeDebugPrivilege 2204 RUSYZH.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2036 WINWORD.EXE 2036 WINWORD.EXE 2036 WINWORD.EXE 2036 WINWORD.EXE 2036 WINWORD.EXE 2036 WINWORD.EXE 2036 WINWORD.EXE -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2680 2036 WINWORD.EXE 87 PID 2036 wrote to memory of 2680 2036 WINWORD.EXE 87 PID 2036 wrote to memory of 2680 2036 WINWORD.EXE 87 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 4212 2680 RUSYZH.exe 89 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 3880 2680 RUSYZH.exe 90 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 2680 wrote to memory of 1912 2680 RUSYZH.exe 91 PID 3880 wrote to memory of 2204 3880 RUSYZH.exe 95 PID 3880 wrote to memory of 2204 3880 RUSYZH.exe 95 PID 3880 wrote to memory of 2204 3880 RUSYZH.exe 95 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 1832 2204 RUSYZH.exe 96 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2168 2204 RUSYZH.exe 97 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 2204 wrote to memory of 2104 2204 RUSYZH.exe 98 PID 4212 wrote to memory of 2096 4212 RUSYZH.exe 110 PID 4212 wrote to memory of 2096 4212 RUSYZH.exe 110 PID 4212 wrote to memory of 2096 4212 RUSYZH.exe 110
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEADD.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1832
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exeC:\Users\Admin\AppData\Roaming\UpdateManager\RUSYZH.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RUSYZH.exe3⤵
- Executes dropped EXE
PID:1912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1912 -s 804⤵
- Program crash
PID:956
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1912 -ip 19121⤵PID:3636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
1KB
MD59d9df2517964d8e049d41515f0d287c3
SHA12cf5f49554bbf0b73930d06b07e2bf12638d60b7
SHA25603cddeda34c46e3bc77be33a37ae97dea02f4a2d6a8e4c3d208ca2bfa5bf242f
SHA512807e30b096381211eebc6399bf879ce6f6aca5e0659a458403d4207f845c42f6a5f40eae8d00d94ad99917d94e4384e407428cd2f1c6837f9e8b12918f85c031
-
Filesize
12B
MD5f6f801e5b0502f5e803ed826dd37ae44
SHA1273e87aa518397186653443c0c3e81d574361708
SHA256e7bcd23ba708556ee69f96050dc7e74f9dab95825bfab48bcea7fd8fac482fd1
SHA5128fe0217b9c7f9331664dc4259c7924b9c7e5e145f0b795ec98d713e41a2e3d001014b3ac41071fe41447632ddbfbbefc8c7d6de8fa9faeca455a0a78575e5584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5d612ab32aa72e39f8c9a617f65d5ce93
SHA1ac700d2984fdefcafd60515662e906ab84035e41
SHA2564dee8eb92c4f27e25361c9fe8d7dc97ea3343cd8196a5b9f42516b8150dd1ca9
SHA5125b071b49138418706bc0906fb03017e6e050983c487afaa471c2f5c672c701eb1896f92ea65e309cc1e3a6973da0cc140ba59e63b9bdfb60d849e581a3e84b55
-
Filesize
134KB
MD5c5782fb8a119d6092f4816b8b39b5fa0
SHA168f2f0c4884168f1d775a6fc0f550150176ec402
SHA256963bb7cbfda00f3033cfed5058521b0a4a42f797cc0e7473b0008ac1416e30e8
SHA512d0809b3e54024cf08af7548525732d642a7ca00b0e8d30310377b4c9e74cc302c3ab926688da7776beabc055ed5bd5ef56d25e82e19e2ea3b6be08ffee214fe3