Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-03-2024 07:45
Behavioral task
behavioral1
Sample
AuthClient.exe
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
AuthClient.exe
Resource
win10v2004-20240226-en
General
-
Target
AuthClient.exe
-
Size
45KB
-
MD5
de382ff81756934ba776279c448a37b1
-
SHA1
de6741ec906099d79b5c430c210725d534b13440
-
SHA256
6185e375599f40eb19cc5464cd33b388e2b42a0dbf065a67bb395757291d5080
-
SHA512
8be70b011694df2b9031c9483170d8191647a86a843f82d083d0ddd67da4baa25137da3334d1582d5bada4f8e6f3b2d3a13db755d293f2d52aca7aff1aaad73c
-
SSDEEP
768:MdhO/poiiUcjlJInSmH9Xqk5nWEZ5SbTDaIuI7CPW5f:Gw+jjgn5H9XqcnW85SbT1uIn
Malware Config
Extracted
xenorat
Vallithebest-32755.portmap.host
Xeno_rat_nd8912d
-
delay
2000
-
install_path
appdata
-
port
32755
-
startup_name
AuthClientV2
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3164 AuthClient.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe 3164 AuthClient.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3164 AuthClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3164 AuthClient.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5108 wrote to memory of 3164 5108 AuthClient.exe 80 PID 5108 wrote to memory of 3164 5108 AuthClient.exe 80 PID 5108 wrote to memory of 3164 5108 AuthClient.exe 80 PID 3164 wrote to memory of 1552 3164 AuthClient.exe 81 PID 3164 wrote to memory of 1552 3164 AuthClient.exe 81 PID 3164 wrote to memory of 1552 3164 AuthClient.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\AuthClient.exe"C:\Users\Admin\AppData\Local\Temp\AuthClient.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Roaming\XenoManager\AuthClient.exe"C:\Users\Admin\AppData\Roaming\XenoManager\AuthClient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "AuthClientV2" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E7.tmp" /F3⤵
- Creates scheduled task(s)
PID:1552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
1KB
MD54dd04cfa7ab46782f28022890c1434c0
SHA1c14317c1b75b82a85f3a9782048f8a28e6577ff1
SHA2560ef989b1db3295837b8aa83585eed3193823e1a385ee3fb8c4d762ed22f8b94e
SHA512a574b11af438005021c25ba721d09fca8a081e28c5641b021af85c2a9177fd685884c08e1e29c18b23913dcd7ab200717462f1f5291645448ab5184d5d33db79
-
Filesize
45KB
MD5de382ff81756934ba776279c448a37b1
SHA1de6741ec906099d79b5c430c210725d534b13440
SHA2566185e375599f40eb19cc5464cd33b388e2b42a0dbf065a67bb395757291d5080
SHA5128be70b011694df2b9031c9483170d8191647a86a843f82d083d0ddd67da4baa25137da3334d1582d5bada4f8e6f3b2d3a13db755d293f2d52aca7aff1aaad73c