Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 11:46
Static task
static1
Behavioral task
behavioral1
Sample
36E570B7964F458F06DC81B29802E947.exe
Resource
win7-20240903-en
General
-
Target
36E570B7964F458F06DC81B29802E947.exe
-
Size
183KB
-
MD5
36e570b7964f458f06dc81b29802e947
-
SHA1
3d26217dbe9f6c2ab2c78f879e348958f304527c
-
SHA256
0522d7e6b3fc2fbd36f0d8145de8b564146188d515099d7661de3b4d82e287f4
-
SHA512
c8045bd9838d415ca3bdc5e39b4e13f796e7f12bb6ba83121324084c75c58c621c2ceb9fbae051908aa582cf3c949bf677856e4272c7cd35427094695d1490e0
-
SSDEEP
3072:vmXhVaFmIuuXsb0+sMAxUNb8IYaqhObXeEFkXGQYdq7guNDFtmI:vW/FHotDMA6Nb8IYa8ObvFkXGQYdq7gc
Malware Config
Extracted
xenorat
87.120.116.119
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
1380
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3744-6-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 36E570B7964F458F06DC81B29802E947.exe -
Executes dropped EXE 4 IoCs
pid Process 2368 36E570B7964F458F06DC81B29802E947.exe 5032 36E570B7964F458F06DC81B29802E947.exe 3428 36E570B7964F458F06DC81B29802E947.exe 3116 36E570B7964F458F06DC81B29802E947.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1884 set thread context of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 set thread context of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 set thread context of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 2368 set thread context of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 set thread context of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 set thread context of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4324 3080 WerFault.exe 87 4956 5032 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36E570B7964F458F06DC81B29802E947.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1884 36E570B7964F458F06DC81B29802E947.exe Token: SeDebugPrivilege 2368 36E570B7964F458F06DC81B29802E947.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 3744 1884 36E570B7964F458F06DC81B29802E947.exe 85 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 1100 1884 36E570B7964F458F06DC81B29802E947.exe 86 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 1884 wrote to memory of 3080 1884 36E570B7964F458F06DC81B29802E947.exe 87 PID 3744 wrote to memory of 2368 3744 36E570B7964F458F06DC81B29802E947.exe 91 PID 3744 wrote to memory of 2368 3744 36E570B7964F458F06DC81B29802E947.exe 91 PID 3744 wrote to memory of 2368 3744 36E570B7964F458F06DC81B29802E947.exe 91 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 5032 2368 36E570B7964F458F06DC81B29802E947.exe 92 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3428 2368 36E570B7964F458F06DC81B29802E947.exe 93 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94 PID 2368 wrote to memory of 3116 2368 36E570B7964F458F06DC81B29802E947.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exe"C:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exe4⤵
- Executes dropped EXE
PID:5032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 805⤵
- Program crash
PID:4956
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3428
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Roaming\UpdateManager\36E570B7964F458F06DC81B29802E947.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exe2⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exeC:\Users\Admin\AppData\Local\Temp\36E570B7964F458F06DC81B29802E947.exe2⤵PID:3080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 803⤵
- Program crash
PID:4324
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3080 -ip 30801⤵PID:4760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5032 -ip 50321⤵PID:4892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\36E570B7964F458F06DC81B29802E947.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
183KB
MD536e570b7964f458f06dc81b29802e947
SHA13d26217dbe9f6c2ab2c78f879e348958f304527c
SHA2560522d7e6b3fc2fbd36f0d8145de8b564146188d515099d7661de3b4d82e287f4
SHA512c8045bd9838d415ca3bdc5e39b4e13f796e7f12bb6ba83121324084c75c58c621c2ceb9fbae051908aa582cf3c949bf677856e4272c7cd35427094695d1490e0